Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
random.exe

Overview

General Information

Sample name:random.exe
Analysis ID:1596842
MD5:b986d1882535e8f044c3d091d324d2f9
SHA1:af7fd2693f6f91c6655bde5621ad293daa53bcae
SHA256:1d5f4f9082b27779f594b673840b56b01c5c925de8dac6b4a648543ddb9dd0b3
Tags:CredentialFlusherexeuser-aachum
Infos:

Detection

Credential Flusher
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected non-DNS traffic on DNS port
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • random.exe (PID: 520 cmdline: "C:\Users\user\Desktop\random.exe" MD5: B986D1882535E8F044C3D091D324D2F9)
    • taskkill.exe (PID: 6256 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 3576 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 1988 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 2068 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 1840 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 2168 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 2512 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 2772 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 4300 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 3532 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 3796 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 3160 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 3672 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 6884 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2300 -parentBuildID 20230927232528 -prefsHandle 2232 -prefMapHandle 2228 -prefsLen 25298 -prefMapSize 238442 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8e88d621-052b-4023-849d-8c397453eb74} 3672 "\\.\pipe\gecko-crash-server-pipe.3672" 2b0f706f710 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7368 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4012 -parentBuildID 20230927232528 -prefsHandle 4004 -prefMapHandle 4000 -prefsLen 26313 -prefMapSize 238442 -appDir "C:\Program Files\Mozilla Firefox\browser" - {84e0c995-30e0-4b2d-a803-f4866d868f98} 3672 "\\.\pipe\gecko-crash-server-pipe.3672" 2b08926d510 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 6680 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1472 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5096 -prefMapHandle 5188 -prefsLen 33353 -prefMapSize 238442 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bc6a906d-8066-4da9-96c8-edf9823c988b} 3672 "\\.\pipe\gecko-crash-server-pipe.3672" 2b0f7072710 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: random.exe PID: 520JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: random.exeAvira: detected
    Source: random.exeReversingLabs: Detection: 29%
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
    Source: random.exeJoe Sandbox ML: detected
    Source: random.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.8:49718 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.8:49723 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.8:49725 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.8:49735 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.8:49741 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.8:49742 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:49743 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:49744 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.8:50584 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.1.91:443 -> 192.168.2.8:50586 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.8:50588 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.8:50589 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.8:50592 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.8:50591 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.8:50590 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:50595 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:50597 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:50596 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:50598 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:50600 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:50599 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:50601 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:50602 version: TLS 1.2
    Source: Binary string: UxTheme.pdb source: firefox.exe, 0000000E.00000003.1713452641.000002B08F6B3000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xWindows.Security.Integrity.pdb source: firefox.exe, 0000000E.00000003.1707483538.000002B08FA85000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1708651096.000002B08FA85000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1700430177.000002B08FA85000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 0000000E.00000003.1720324221.000002B084870000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: rpcrt4.pdb source: firefox.exe, 0000000E.00000003.1701664382.000002B08F1B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1701664382.000002B08F1DA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ktmw32.pdb source: firefox.exe, 0000000E.00000003.1699368221.000002B090A95000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1699895618.000002B08FAFA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000E.00000003.1698479112.000002B092C61000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1719955394.000002B084870000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 0000000E.00000003.1698479112.000002B092C61000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1720324221.000002B084870000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000E.00000003.1698479112.000002B092C61000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1696635956.000002B084870000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: msvcrt.pdb source: firefox.exe, 0000000E.00000003.1703222938.000002B08EF84000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xWindows.StateRepositoryPS.pdb source: firefox.exe, 0000000E.00000003.1701110896.000002B08F25A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1714135129.000002B08F264000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xOneCoreUAPCommonProxyStub.pdb source: firefox.exe, 0000000E.00000003.1707483538.000002B08FA85000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1708651096.000002B08FA85000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1707034093.000002B090EB9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1700430177.000002B08FA85000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000E.00000003.1693279482.000002B091D01000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: xul.pdb source: firefox.exe, 0000000E.00000003.1699895618.000002B08FAFA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: shcore.pdb source: firefox.exe, 0000000E.00000003.1700430177.000002B08FA92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1708651096.000002B08FA92000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: mozglue.pdb source: firefox.exe, 0000000E.00000003.1714972740.000002B08A71A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: shell32.pdb source: firefox.exe, 0000000E.00000003.1700430177.000002B08FA92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1708651096.000002B08FA92000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ntmarta.pdb source: firefox.exe, 0000000E.00000003.1700430177.000002B08FA92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1708651096.000002B08FA92000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: CLBCatQ.pdb source: firefox.exe, 0000000E.00000003.1698479112.000002B092C61000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: crypt32.pdbpocket-brand-name source: firefox.exe, 0000000E.00000003.1709009730.000002B08A7DB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000E.00000003.1696635956.000002B084870000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: dnsapi.pdb source: firefox.exe, 0000000E.00000003.1697814307.000002B0FFF6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1711441657.000002B0FFF6F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: shlwapi.pdb source: firefox.exe, 0000000E.00000003.1700430177.000002B08FA92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1708651096.000002B08FA92000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nlaapi.pdb source: firefox.exe, 0000000E.00000003.1712054174.000002B092CF8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1698479112.000002B092C61000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1698189382.000002B092CED000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dbgcore.pdbglean_client_info source: firefox.exe, 0000000E.00000003.1699044811.000002B092C04000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: crypt32.pdb@ source: firefox.exe, 0000000E.00000003.1703883107.000002B08EEBB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: win32u.pdb source: firefox.exe, 0000000E.00000003.1714380050.000002B08F224000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1701110896.000002B08F208000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1714647083.000002B08F21C000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: firefox.pdb source: firefox.exe, 0000000E.00000003.1705443963.000002B08A5EB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dbghelp.pdb source: firefox.exe, 0000000E.00000003.1699044811.000002B092C04000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: webauthn.pdb source: firefox.exe, 0000000E.00000003.1693279482.000002B091D01000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: gdi32.pdb source: firefox.exe, 0000000E.00000003.1701110896.000002B08F25A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1714200632.000002B08F25B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: profapi.pdb source: firefox.exe, 0000000E.00000003.1698479112.000002B092C58000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ws2_32.pdb source: firefox.exe, 0000000E.00000003.1699895618.000002B08FAFA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: firefox.pdburlbar-star-add-bookmark source: firefox.exe, 0000000E.00000003.1710484647.000002B089A62000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: WLDP.pdb source: firefox.exe, 0000000E.00000003.1700430177.000002B08FA92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1708651096.000002B08FA92000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nsi.pdb source: firefox.exe, 0000000E.00000003.1697814307.000002B0FFF6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1711441657.000002B0FFF6F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: propsys.pdb source: firefox.exe, 0000000E.00000003.1699368221.000002B090A95000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: winmm.pdb source: firefox.exe, 0000000E.00000003.1698479112.000002B092C61000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ole32.pdb source: firefox.exe, 0000000E.00000003.1700430177.000002B08FA92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1699895618.000002B08FAFA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1708651096.000002B08FA92000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: version.pdb source: firefox.exe, 0000000E.00000003.1699368221.000002B090A95000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dbgcore.pdb source: firefox.exe, 0000000E.00000003.1698479112.000002B092C58000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: mozglue.pdbPCj source: firefox.exe, 0000000E.00000003.1709009730.000002B08A7DB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: user32.pdb source: firefox.exe, 0000000E.00000003.1701664382.000002B08F1DA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: msasn1.pdb source: firefox.exe, 0000000E.00000003.1699368221.000002B090A95000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: profapi.pdbvalidation_failed source: firefox.exe, 0000000E.00000003.1698479112.000002B092C61000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: psapi.pdb source: firefox.exe, 0000000E.00000003.1712804898.000002B090FAF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1699121829.000002B090F84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1706842076.000002B090F84000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: shlwapi.pdb0 1px 4px rgba(12, 12, 13, 0.1) source: firefox.exe, 0000000E.00000003.1700430177.000002B08FA92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1708651096.000002B08FA92000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: DWrite.pdb source: firefox.exe, 0000000E.00000003.1698479112.000002B092C61000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: combase.pdb source: firefox.exe, 0000000E.00000003.1713452641.000002B08F6B3000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ntdll.pdb source: firefox.exe, 0000000E.00000003.1705443963.000002B08A5EB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000E.00000003.1719955394.000002B084870000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: nss3.pdb source: firefox.exe, 0000000E.00000003.1699895618.000002B08FAFA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wsock32.pdb source: firefox.exe, 0000000E.00000003.1699895618.000002B08FAFA000.00000004.00000800.00020000.00000000.sdmp
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F3DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_00F3DBBE
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F0C2A2 FindFirstFileExW,0_2_00F0C2A2
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F468EE FindFirstFileW,FindClose,0_2_00F468EE
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F4698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_00F4698F
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F3D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00F3D076
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F3D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00F3D3A9
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F49642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00F49642
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F4979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00F4979D
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F49B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00F49B2B
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F45C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00F45C97
    Source: firefox.exeMemory has grown: Private usage: 1MB later: 189MB
    Source: unknownNetwork traffic detected: DNS query count 34
    Source: global trafficTCP traffic: 192.168.2.8:50578 -> 162.159.36.2:53
    Source: Joe Sandbox ViewIP Address: 151.101.1.91 151.101.1.91
    Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
    Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
    Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
    Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
    Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
    Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
    Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F4CE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_00F4CE44
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: firefox.exe, 0000000E.00000003.1681575628.000002B089498000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1691292719.000002B086E43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.facebook.com/* equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.1678380678.000002B08F150000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.youtube.com/* equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1703883107.000002B08EE7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.youtube.com/* equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1578929146.000002B087588000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.1578929146.000002B087588000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1703883107.000002B08EE7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1566932586.000002B08F214000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1701110896.000002B08F208000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1714742122.000002B08F215000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.1566932586.000002B08F214000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1701110896.000002B08F208000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1714742122.000002B08F215000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1717510338.000002B0891ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/,https://www.youtube.com/,https://ok.ru/,https://www.avito.ru/,https://www.aliexpress.com/,https://www.wikipedia.org/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1578929146.000002B087588000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.1578929146.000002B087588000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1717510338.000002B0891ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.1717510338.000002B0891ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1717510338.000002B0891ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.1717510338.000002B0891ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.1717510338.000002B0891ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1717510338.000002B0891ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.1717510338.000002B0891ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1717510338.000002B0891ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.1717510338.000002B0891ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1717510338.000002B0891ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.1717510338.000002B0891ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.1717510338.000002B0891ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1717510338.000002B0891ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.1717510338.000002B0891ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.1717510338.000002B0891ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1717510338.000002B0891ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.1717510338.000002B0891ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.1717510338.000002B0891ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1717510338.000002B0891ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3341001264.0000025B5A103000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3341691851.000002A8EB30C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.1717510338.000002B0891ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3341001264.0000025B5A103000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3341691851.000002A8EB30C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.1717510338.000002B0891ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3341001264.0000025B5A103000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3341691851.000002A8EB30C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000014.00000002.3341691851.000002A8EB30C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/^ equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000014.00000002.3341691851.000002A8EB30C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/^ equals www.twitter.com (Twitter)
    Source: firefox.exe, 00000014.00000002.3341691851.000002A8EB30C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/^ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1678380678.000002B08F150000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: moz-extension://89c83477-7a1a-4f5a-bda8-ef3858d4c7d0/injections/js/bug1842437-www.youtube.com-performance-now-precision.js equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1675801088.000002B090F84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1699121829.000002B090F84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1706842076.000002B090F84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.1703883107.000002B08EE7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1675801088.000002B090F84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1699121829.000002B090F84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1706842076.000002B090F84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com- equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1727990396.000002B089329000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
    Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
    Source: global trafficDNS traffic detected: DNS query: youtube.com
    Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: example.org
    Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
    Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
    Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: shavar.prod.mozaws.net
    Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: www.youtube.com
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
    Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
    Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
    Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
    Source: global trafficDNS traffic detected: DNS query: www.reddit.com
    Source: global trafficDNS traffic detected: DNS query: twitter.com
    Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
    Source: global trafficDNS traffic detected: DNS query: 241.42.69.40.in-addr.arpa
    Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: a19.dscg10.akamai.net
    Source: firefox.exe, 0000000E.00000003.1561401191.000002B08F15A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1703883107.000002B08EE97000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1567216996.000002B08F15A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1560373260.000002B08F25F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
    Source: firefox.exe, 0000000E.00000003.1701110896.000002B08F25A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1714200632.000002B08F25B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.0/
    Source: firefox.exe, 0000000E.00000003.1701110896.000002B08F25A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1714200632.000002B08F25B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.1/
    Source: firefox.exe, 0000000E.00000003.1701110896.000002B08F25A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1714200632.000002B08F25B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.0/
    Source: firefox.exe, 0000000E.00000003.1701110896.000002B08F25A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1714200632.000002B08F25B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.1/
    Source: firefox.exe, 0000000E.00000003.1686623766.000002B08482F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1692041809.000002B084832000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1691658362.000002B084831000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1692841548.000002B084833000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1693539975.000002B084831000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1690224158.000002B084831000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1689558348.000002B084831000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: firefox.exe, 0000000E.00000003.1688792323.000002B0F899D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1686623766.000002B08482F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1687606255.000002B084831000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
    Source: firefox.exe, 0000000E.00000003.1578929146.000002B0875F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
    Source: firefox.exe, 0000000E.00000003.1578929146.000002B0875F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
    Source: firefox.exe, 0000000E.00000003.1686623766.000002B08482F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1692041809.000002B084832000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1691658362.000002B084831000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1692841548.000002B084833000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1693539975.000002B084831000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1690224158.000002B084831000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1689558348.000002B084831000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
    Source: firefox.exe, 0000000E.00000003.1688792323.000002B0F899D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1719272446.000002B084833000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1686623766.000002B08482F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1692041809.000002B084832000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1695099942.000002B084833000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1691658362.000002B084831000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1692841548.000002B084833000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1693539975.000002B084831000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1706841747.000002B084833000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1690224158.000002B084831000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1689558348.000002B084831000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
    Source: firefox.exe, 0000000E.00000003.1688792323.000002B0F899D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1686623766.000002B08482F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1690224158.000002B084831000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1689558348.000002B084831000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
    Source: firefox.exe, 0000000E.00000003.1720642025.000002B084864000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoft
    Source: firefox.exe, 0000000E.00000003.1578929146.000002B0875F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
    Source: firefox.exe, 0000000E.00000003.1719272446.000002B084833000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1692041809.000002B084832000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1695099942.000002B084833000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1691658362.000002B084831000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1692841548.000002B084833000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1693539975.000002B084831000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1706841747.000002B084833000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1690224158.000002B084831000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digice
    Source: firefox.exe, 0000000E.00000003.1688792323.000002B0F899D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1686623766.000002B08482F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1687606255.000002B084831000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
    Source: firefox.exe, 0000000E.00000003.1686623766.000002B08482F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1692041809.000002B084832000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1691658362.000002B084831000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1692841548.000002B084833000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1693539975.000002B084831000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1690224158.000002B084831000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1689558348.000002B084831000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
    Source: firefox.exe, 0000000E.00000003.1578929146.000002B0875F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
    Source: firefox.exe, 0000000E.00000003.1578929146.000002B0875F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
    Source: firefox.exe, 0000000E.00000003.1688792323.000002B0F899D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1686623766.000002B08482F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1689558348.000002B084831000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
    Source: firefox.exe, 0000000E.00000003.1688792323.000002B0F899D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1686623766.000002B08482F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1690224158.000002B084831000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1689558348.000002B084831000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
    Source: firefox.exe, 0000000E.00000003.1686623766.000002B08482F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1692041809.000002B084832000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1691658362.000002B084831000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1692841548.000002B084833000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1693539975.000002B084831000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1690224158.000002B084831000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1689558348.000002B084831000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
    Source: firefox.exe, 0000000E.00000003.1686623766.000002B08482F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1692041809.000002B084832000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1691658362.000002B084831000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1692841548.000002B084833000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1693539975.000002B084831000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1690224158.000002B084831000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1689558348.000002B084831000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: firefox.exe, 0000000E.00000003.1578929146.000002B0875F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
    Source: firefox.exe, 0000000E.00000003.1686623766.000002B08482F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1692041809.000002B084832000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1691658362.000002B084831000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1692841548.000002B084833000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1693539975.000002B084831000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1690224158.000002B084831000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1689558348.000002B084831000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
    Source: firefox.exe, 0000000E.00000003.1578929146.000002B0875F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
    Source: firefox.exe, 0000000E.00000003.1578929146.000002B0875C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
    Source: firefox.exe, 0000000E.00000003.1735925465.000002B088453000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/
    Source: firefox.exe, 0000000E.00000003.1705329885.000002B08AAD0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
    Source: firefox.exe, 0000000E.00000003.1560966298.000002B08F214000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1707034093.000002B090EB9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1700430177.000002B08FA85000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
    Source: firefox.exe, 0000000E.00000003.1560966298.000002B08F214000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
    Source: firefox.exe, 0000000E.00000003.1578167807.000002B088E43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1718157404.000002B088E51000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1578167807.000002B088EB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1680428708.000002B088E9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1680428708.000002B088E43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1718157404.000002B088EB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.addEventListener
    Source: firefox.exe, 0000000E.00000003.1578167807.000002B088E43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1718157404.000002B088E51000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1578167807.000002B088EB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1680428708.000002B088E9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1680428708.000002B088E43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1718157404.000002B088EB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.removeEventListener
    Source: firefox.exe, 0000000E.00000003.1711737799.000002B0FFF26000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1523764207.000002B0FFF26000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1672003242.000002B0FFF26000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/common
    Source: firefox.exe, 0000000E.00000003.1697814307.000002B0FFF58000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1672003242.000002B0FFF55000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1711629154.000002B0FFF5F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1523695862.000002B0FFF62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/dates-and-times
    Source: firefox.exe, 0000000E.00000003.1711737799.000002B0FFF26000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1523764207.000002B0FFF26000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1672003242.000002B0FFF26000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/math
    Source: firefox.exe, 0000000E.00000003.1697814307.000002B0FFF58000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1672003242.000002B0FFF55000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1711629154.000002B0FFF5F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1523695862.000002B0FFF62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/regular-expressions
    Source: firefox.exe, 0000000E.00000003.1711737799.000002B0FFF26000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1523764207.000002B0FFF26000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1672003242.000002B0FFF26000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/sets
    Source: firefox.exe, 0000000E.00000003.1586860211.000002B088573000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1659725436.000002B087EE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1734042291.000002B0892CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1586860211.000002B088549000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1635347570.000002B087EE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1556968797.000002B08F0E2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1556968797.000002B08F0F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1572547999.000002B08EFAA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1660790466.000002B087EC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1572547999.000002B08EF98000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1705626248.000002B08A5C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1584600861.000002B08856E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1667569544.000002B087EE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1686624794.000002B08F0E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1709890829.000002B08A554000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1584600861.000002B088596000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1586860211.000002B088568000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1660790466.000002B087EE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1687381865.000002B08A821000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1659506953.000002B0881BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1653184303.000002B08884D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
    Source: firefox.exe, 0000000E.00000003.1578929146.000002B0875F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
    Source: firefox.exe, 0000000E.00000003.1688792323.000002B0F899D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1686623766.000002B08482F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1690224158.000002B084831000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1689558348.000002B084831000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
    Source: firefox.exe, 0000000E.00000003.1688792323.000002B0F899D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1686623766.000002B08482F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1692041809.000002B084832000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1691658362.000002B084831000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1687606255.000002B084831000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1692841548.000002B084833000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1693539975.000002B084831000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1690224158.000002B084831000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1689558348.000002B084831000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: firefox.exe, 0000000E.00000003.1686623766.000002B08482F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1692041809.000002B084832000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1691658362.000002B084831000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1692841548.000002B084833000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1693539975.000002B084831000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1690224158.000002B084831000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1689558348.000002B084831000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.digicert.com0N
    Source: firefox.exe, 0000000E.00000003.1688792323.000002B0F899D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1719272446.000002B084833000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1686623766.000002B08482F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1692041809.000002B084832000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1695099942.000002B084833000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1691658362.000002B084831000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1692841548.000002B084833000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1693539975.000002B084831000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1706841747.000002B084833000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1690224158.000002B084831000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1689558348.000002B084831000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
    Source: firefox.exe, 0000000E.00000003.1578929146.000002B0875F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.thawte.com0
    Source: firefox.exe, 0000000E.00000003.1710217872.000002B089ABD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0
    Source: firefox.exe, 0000000E.00000003.1679175215.000002B08EFCF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0.
    Source: firefox.exe, 0000000E.00000003.1679175215.000002B08EFCF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1710217872.000002B089ABD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
    Source: firefox.exe, 0000000E.00000003.1686623766.000002B08482F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1692041809.000002B084832000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1691658362.000002B084831000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1692841548.000002B084833000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1693539975.000002B084831000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1690224158.000002B084831000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1689558348.000002B084831000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://www.mozilla.com0
    Source: firefox.exe, 0000000E.00000003.1723545541.000002B0915C0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2005/app-updatex
    Source: firefox.exe, 0000000E.00000003.1701110896.000002B08F25A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1714200632.000002B08F25B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2006/browser/search/
    Source: firefox.exe, 0000000E.00000003.1697476711.000002B0FFFDD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1563749279.000002B0879AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1717510338.000002B08919F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1578167807.000002B088E9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1717376600.000002B089380000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1672003242.000002B0FFFDD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1706244937.000002B0893E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
    Source: mozilla-temp-41.14.drString found in binary or memory: http://www.videolan.org/x264.html
    Source: firefox.exe, 0000000E.00000003.1578929146.000002B0875F9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1679175215.000002B08EFCF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1710217872.000002B089ABD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
    Source: firefox.exe, 0000000E.00000003.1578929146.000002B0875F9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1679175215.000002B08EFCF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1710217872.000002B089ABD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
    Source: firefox.exe, 0000000E.00000003.1527343661.000002B086E3A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1527199645.000002B086E1E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1527617094.000002B086E73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1527477796.000002B086E57000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1527049541.000002B086C00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
    Source: firefox.exe, 0000000E.00000003.1705443963.000002B08A5EB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
    Source: firefox.exe, 0000000E.00000003.1706842076.000002B090FDD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1708184036.000002B090FF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1675801088.000002B090FDD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com
    Source: firefox.exe, 0000000E.00000003.1710734749.000002B0895FD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
    Source: firefox.exe, 0000000E.00000003.1713679998.000002B08F2AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1678253414.000002B08F2A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1560199086.000002B08F296000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
    Source: firefox.exe, 0000000E.00000003.1573156128.000002B08EF35000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
    Source: firefox.exe, 0000000E.00000003.1675801088.000002B090F84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1699121829.000002B090F84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1706842076.000002B090F84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/enhancer-for-youtube/
    Source: firefox.exe, 0000000E.00000003.1675801088.000002B090F84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1699121829.000002B090F84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1706842076.000002B090F84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/facebook-container/
    Source: firefox.exe, 0000000E.00000003.1675801088.000002B090F84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1699121829.000002B090F84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1706842076.000002B090F84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/
    Source: firefox.exe, 0000000E.00000003.1675801088.000002B090F84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1699121829.000002B090F84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1706842076.000002B090F84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/to-google-translate/
    Source: firefox.exe, 0000000E.00000003.1675801088.000002B090F84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1699121829.000002B090F84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1706842076.000002B090F84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/wikipedia-context-menu-search/
    Source: firefox.exe, 0000000E.00000003.1664414574.000002B092C34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1698790395.000002B092C31000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads-us.rd.linksynergy.com/as.php
    Source: firefox.exe, 0000000E.00000003.1734754650.000002B0884E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
    Source: firefox.exe, 0000000E.00000003.1566932586.000002B08F214000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1560788820.000002B08F243000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1701110896.000002B08F208000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1714742122.000002B08F215000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1560966298.000002B08F214000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://allegro.pl/
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
    Source: firefox.exe, 0000000E.00000003.1706842076.000002B090F84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 0000000E.00000003.1706842076.000002B090F84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/a8bxj8j?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
    Source: firefox.exe, 0000000E.00000003.1664225374.000002B092C58000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
    Source: firefox.exe, 0000000E.00000003.1664225374.000002B092C58000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
    Source: firefox.exe, 0000000E.00000003.1664619967.000002B092C15000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1572547999.000002B08EFCF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1702555822.000002B08EFCF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1703883107.000002B08EE97000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1679175215.000002B08EFCF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
    Source: firefox.exe, 0000000E.00000003.1672003242.000002B0FFFAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1523174473.000002B0FFFB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1697476711.000002B0FFFB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1706539185.000002B0FFFB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3342384294.000001E136DC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3341001264.0000025B5A1E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3345981413.000002A8EB503000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696491991400800003.2&ci=1696491991993.
    Source: firefox.exe, 0000000E.00000003.1672003242.000002B0FFFAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1523174473.000002B0FFFB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1697476711.000002B0FFFB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1706539185.000002B0FFFB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3342384294.000001E136DC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3341001264.0000025B5A1E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3345981413.000002A8EB503000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696491991400800003.1&ci=1696491991993.12791&cta
    Source: firefox.exe, 0000000E.00000003.1678253414.000002B08F2A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
    Source: firefox.exe, 0000000E.00000003.1634665810.000002B087E9F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1633019474.000002B087E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1170143
    Source: firefox.exe, 0000000E.00000003.1633019474.000002B087E81000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1633161855.000002B087E97000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1635267030.000002B087E7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
    Source: firefox.exe, 0000000E.00000003.1633019474.000002B087E81000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1633161855.000002B087E97000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1635267030.000002B087E7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
    Source: firefox.exe, 0000000E.00000003.1634665810.000002B087E9F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1633019474.000002B087E81000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1635347570.000002B087EB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
    Source: firefox.exe, 0000000E.00000003.1634665810.000002B087E9F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1633019474.000002B087E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
    Source: firefox.exe, 0000000E.00000003.1634665810.000002B087E9F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1633019474.000002B087E81000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1635347570.000002B087EB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
    Source: firefox.exe, 0000000E.00000003.1634665810.000002B087E9F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1633019474.000002B087E81000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1633161855.000002B087E97000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1635267030.000002B087E7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
    Source: firefox.exe, 0000000E.00000003.1634665810.000002B087E9F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1633019474.000002B087E81000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1635347570.000002B087EB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
    Source: firefox.exe, 0000000E.00000003.1634665810.000002B087E9F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1633019474.000002B087E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=793869
    Source: firefox.exe, 0000000E.00000003.1634665810.000002B087E9F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1633019474.000002B087E81000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1635347570.000002B087EB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
    Source: firefox.exe, 0000000E.00000003.1634665810.000002B087E9F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1633019474.000002B087E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
    Source: firefox.exe, 0000000E.00000003.1527343661.000002B086E3A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1527199645.000002B086E1E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1527617094.000002B086E73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1527477796.000002B086E57000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1527049541.000002B086C00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
    Source: firefox.exe, 0000000E.00000003.1714259484.000002B08F245000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1701110896.000002B08F208000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1702555822.000002B08EFCF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1573778399.000002B08AA9A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1679175215.000002B08EFCF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-202
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
    Source: firefox.exe, 0000000E.00000003.1672003242.000002B0FFFAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1523174473.000002B0FFFB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1697476711.000002B0FFFB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1706539185.000002B0FFFB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3342384294.000001E136DC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3341001264.0000025B5A1E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3345981413.000002A8EB503000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://contile-images.services.mozilla.com/CuERQnIs4CzqjKBh9os6_h9d4CUDCHO3oiqmAQO6VLM.25122.jpg
    Source: firefox.exe, 0000000E.00000003.1672003242.000002B0FFFAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1523174473.000002B0FFFB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1697476711.000002B0FFFB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1706539185.000002B0FFFB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3342384294.000001E136DC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3341001264.0000025B5A1E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3345981413.000002A8EB503000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
    Source: firefox.exe, 0000000E.00000003.1561401191.000002B08F1DA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.1725400769.000002B08F605000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
    Source: firefox.exe, 0000000E.00000003.1578929146.000002B087565000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
    Source: firefox.exe, 0000000E.00000003.1554827504.000002B08F088000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1693979410.000002B08F084000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1655141633.000002B08F06D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1650768423.000002B08F05E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1556434203.000002B08F087000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
    Source: firefox.exe, 0000000E.00000003.1681575628.000002B089498000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://datastudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000E.00000003.1578167807.000002B088E43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1718157404.000002B088E51000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1578167807.000002B088EB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1680428708.000002B088E9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1680428708.000002B088E43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1718157404.000002B088EB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTab
    Source: firefox.exe, 0000000E.00000003.1718157404.000002B088E9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1578167807.000002B088E9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1680428708.000002B088E9E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc
    Source: firefox.exe, 0000000E.00000003.1718157404.000002B088EB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture
    Source: firefox.exe, 0000000E.00000003.1718157404.000002B088E9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1578167807.000002B088E9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1680428708.000002B088E9E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCaptureWebExtensionUncheckedLastErr
    Source: firefox.exe, 0000000E.00000003.1578167807.000002B088E43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1718157404.000002B088E51000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1578167807.000002B088EB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1680428708.000002B088E9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1680428708.000002B088E43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1718157404.000002B088EB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCapture
    Source: firefox.exe, 0000000E.00000003.1718157404.000002B088E9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1578167807.000002B088E9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1680428708.000002B088E9E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCaptureElementReleaseCaptureWarningElem
    Source: firefox.exe, 0000000E.00000003.1578167807.000002B088E43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1718157404.000002B088E51000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1578167807.000002B088EB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1680428708.000002B088E9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1680428708.000002B088E43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1718157404.000002B088EB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#Encryption
    Source: firefox.exe, 0000000E.00000003.1718157404.000002B088E9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1578167807.000002B088E9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1680428708.000002B088E9E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#EncryptionPreventDefaultFromP
    Source: firefox.exe, 0000000E.00000003.1578167807.000002B088E43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1718157404.000002B088E51000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1578167807.000002B088EB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1680428708.000002B088E9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1680428708.000002B088E43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1718157404.000002B088EB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsing
    Source: firefox.exe, 0000000E.00000003.1586860211.000002B088573000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
    Source: firefox.exe, 0000000E.00000003.1693979410.000002B08F084000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1655141633.000002B08F06D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1650768423.000002B08F05E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1556434203.000002B08F087000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
    Source: firefox.exe, 0000000E.00000003.1693979410.000002B08F084000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1655141633.000002B08F06D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1650768423.000002B08F05E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1556434203.000002B08F087000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
    Source: firefox.exe, 0000000E.00000003.1554827504.000002B08F088000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1693979410.000002B08F084000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1655141633.000002B08F06D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1650768423.000002B08F05E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1556434203.000002B08F087000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
    Source: firefox.exe, 0000000E.00000003.1578929146.000002B087588000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1582580970.000002B0885CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1653477818.000002B0885CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1527199645.000002B086E1E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1637068540.000002B086FB1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1527617094.000002B086E73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1527477796.000002B086E57000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1527049541.000002B086C00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
    Source: firefox.exe, 0000000E.00000003.1678014018.000002B08FA78000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/?t=ffab&q=
    Source: firefox.exe, 0000000E.00000003.1643576409.000002B086A3A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1530358714.000002B086A26000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1529142171.000002B086A33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1530858538.000002B086A33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 0000000E.00000003.1643576409.000002B086A3A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1530358714.000002B086A26000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1529142171.000002B086A33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1530858538.000002B086A33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
    Source: firefox.exe, 0000000E.00000003.1578167807.000002B088E43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1718157404.000002B088E51000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1578167807.000002B088EB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1680428708.000002B088E9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1680428708.000002B088E43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1718157404.000002B088EB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/
    Source: firefox.exe, 0000000E.00000003.1718157404.000002B088E9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1578167807.000002B088E9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1680428708.000002B088E9E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/SelectOptionsLengthAssignmentW
    Source: firefox.exe, 0000000E.00000003.1672003242.000002B0FFFAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1697476711.000002B0FFFB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1705329885.000002B08AA9B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1706539185.000002B0FFFB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1573629348.000002B08AA9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1679979607.000002B08AA76000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3341001264.0000025B5A112000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3341691851.000002A8EB313000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
    Source: firefox.exe, 0000000E.00000003.1574993909.000002B088240000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/673d2808-e5d8-41b9-957
    Source: firefox.exe, 0000000E.00000003.1574993909.000002B088240000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1576706147.000002B08826B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1576951957.000002B0882AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1576306261.000002B08826A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1576525523.000002B0882A9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
    Source: firefox.exe, 0000000E.00000003.1578167807.000002B088E27000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1680428708.000002B088E26000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/performance/scroll-linked_effects.html
    Source: firefox.exe, 0000000E.00000003.1675977158.000002B090EDA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
    Source: firefox.exe, 0000000E.00000003.1735556778.000002B08848E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/monitor/collections/changes/changeset?colle
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
    Source: firefox.exe, 0000000E.00000003.1672003242.000002B0FFFAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1697476711.000002B0FFFB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1705329885.000002B08AA9B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1706539185.000002B0FFFB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1573629348.000002B08AA9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1679979607.000002B08AA76000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3341001264.0000025B5A112000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3341691851.000002A8EB313000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
    Source: firefox.exe, 00000014.00000002.3341691851.000002A8EB3C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
    Source: firefox.exe, 00000014.00000002.3341691851.000002A8EB3C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
    Source: firefox.exe, 0000000E.00000003.1679979607.000002B08AA76000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3341001264.0000025B5A12F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3341691851.000002A8EB330000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
    Source: firefox.exe, 0000000E.00000003.1713679998.000002B08F2CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
    Source: firefox.exe, 0000000E.00000003.1713679998.000002B08F2CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
    Source: firefox.exe, 0000000E.00000003.1713679998.000002B08F2CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
    Source: firefox.exe, 0000000E.00000003.1713679998.000002B08F2CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
    Source: firefox.exe, 0000000E.00000003.1713679998.000002B08F2CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
    Source: firefox.exe, 0000000E.00000003.1713679998.000002B08F2CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
    Source: firefox.exe, 0000000E.00000003.1713679998.000002B08F2CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
    Source: firefox.exe, 00000014.00000002.3341691851.000002A8EB3C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
    Source: firefox.exe, 0000000E.00000003.1705329885.000002B08AA9B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1573629348.000002B08AA9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1679979607.000002B08AA76000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
    Source: firefox.exe, 0000000E.00000003.1713679998.000002B08F2CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
    Source: firefox.exe, 0000000E.00000003.1560199086.000002B08F296000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
    Source: firefox.exe, 0000000E.00000003.1713679998.000002B08F2CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
    Source: firefox.exe, 00000014.00000002.3341691851.000002A8EB3C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
    Source: firefox.exe, 0000000E.00000003.1705329885.000002B08AA9B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1573629348.000002B08AA9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1679979607.000002B08AA76000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS
    Source: firefox.exe, 0000000E.00000003.1705329885.000002B08AA9B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1573629348.000002B08AA9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1679979607.000002B08AA76000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS7
    Source: firefox.exe, 0000000E.00000003.1705329885.000002B08AA9B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1573629348.000002B08AA9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1679979607.000002B08AA76000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
    Source: firefox.exe, 0000000E.00000003.1554827504.000002B08F088000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1693979410.000002B08F084000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1655141633.000002B08F06D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1650768423.000002B08F05E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1556434203.000002B08F087000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
    Source: firefox.exe, 0000000E.00000003.1556968797.000002B08F0F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
    Source: firefox.exe, 0000000E.00000003.1556968797.000002B08F0F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
    Source: firefox.exe, 0000000E.00000003.1693979410.000002B08F084000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1655141633.000002B08F06D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1650768423.000002B08F05E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1556434203.000002B08F087000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
    Source: firefox.exe, 0000000E.00000003.1693979410.000002B08F084000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1655141633.000002B08F06D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1650768423.000002B08F05E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1556434203.000002B08F087000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
    Source: firefox.exe, 0000000E.00000003.1527343661.000002B086E3A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1527199645.000002B086E1E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1527617094.000002B086E73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1527477796.000002B086E57000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1527049541.000002B086C00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
    Source: firefox.exe, 0000000E.00000003.1705329885.000002B08AA9B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1573629348.000002B08AA9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1679979607.000002B08AA76000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/zertosh/loose-envify)
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
    Source: firefox.exe, 0000000E.00000003.1707483538.000002B08FA78000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1678014018.000002B08FA78000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1700430177.000002B08FA78000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1646214993.000002B087E81000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1658147767.000002B087E84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1681575628.000002B089498000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1668536944.000002B088284000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1645160302.000002B087E7E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
    Source: firefox.exe, 0000000E.00000003.1706842076.000002B090FDD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1712717425.000002B090FDD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1675801088.000002B090FDD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/oldsyncS
    Source: firefox.exe, 0000000E.00000003.1706842076.000002B090FDD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1712717425.000002B090FDD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1675801088.000002B090FDD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/H
    Source: firefox.exe, 0000000E.00000003.1706842076.000002B090FDD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1712717425.000002B090FDD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1675801088.000002B090FDD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/HCX
    Source: firefox.exe, 0000000E.00000003.1706842076.000002B090FDD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1712717425.000002B090FDD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1675801088.000002B090FDD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryU
    Source: firefox.exe, 0000000E.00000003.1706842076.000002B090FDD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1712717425.000002B090FDD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1675801088.000002B090FDD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryUFj
    Source: firefox.exe, 0000000E.00000003.1713679998.000002B08F2CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/X
    Source: prefs-1.js.14.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pqX1CqX4pbW1pbWfpbZ7ReNxR3UIG8zInwYIFIVs9eYi
    Source: firefox.exe, 0000000E.00000003.1678014018.000002B08FA78000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1734754650.000002B0884C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
    Source: firefox.exe, 0000000E.00000003.1712463634.000002B091597000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3341001264.0000025B5A1EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3341691851.000002A8EB3F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
    Source: firefox.exe, 0000000E.00000003.1707034093.000002B090EB9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/30fb444d-a79a-461f-9e0e-0eae7
    Source: firefox.exe, 0000000E.00000003.1735556778.000002B08848E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/messaging-system/1/3026813b-3a35-4f80-
    Source: firefox.exe, 0000000E.00000003.1717179522.000002B089398000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/messaging-system/1/68582a3e-63c9-4674-
    Source: firefox.exe, 0000000E.00000003.1705329885.000002B08AA9B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1573629348.000002B08AA9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1679979607.000002B08AA76000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submits
    Source: firefox.exe, 0000000E.00000003.1693979410.000002B08F084000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1655141633.000002B08F06D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1650768423.000002B08F05E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1556434203.000002B08F087000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
    Source: firefox.exe, 0000000E.00000003.1693979410.000002B08F084000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1655141633.000002B08F06D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1650768423.000002B08F05E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1556434203.000002B08F087000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
    Source: firefox.exe, 0000000E.00000003.1693979410.000002B08F084000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1655141633.000002B08F06D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1650768423.000002B08F05E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1556434203.000002B08F087000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
    Source: firefox.exe, 0000000E.00000003.1693979410.000002B08F084000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1655141633.000002B08F06D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1650768423.000002B08F05E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1556434203.000002B08F087000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
    Source: firefox.exe, 0000000E.00000003.1563597661.000002B0895FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.1578929146.000002B0875C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
    Source: firefox.exe, 0000000E.00000003.1578929146.000002B087565000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1726929782.000002B08EEC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213eb
    Source: firefox.exe, 0000000E.00000003.1705443963.000002B08A5EB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
    Source: firefox.exe, 0000000E.00000003.1705443963.000002B08A5EB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
    Source: firefox.exe, 0000000E.00000003.1681575628.000002B089498000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lookerstudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000E.00000003.1643576409.000002B086A3A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1530358714.000002B086A26000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1529142171.000002B086A33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1530858538.000002B086A33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
    Source: firefox.exe, 0000000E.00000003.1643576409.000002B086A3A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1530358714.000002B086A26000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1529142171.000002B086A33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1530858538.000002B086A33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
    Source: firefox.exe, 0000000E.00000003.1643576409.000002B086A3A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1530358714.000002B086A26000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1529142171.000002B086A33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1530858538.000002B086A33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
    Source: firefox.exe, 0000000E.00000003.1523889450.000002B0F70DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1708007092.000002B0F70DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3342384294.000001E136D72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3341001264.0000025B5A186000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3341691851.000002A8EB38F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
    Source: firefox.exe, 0000000E.00000003.1586860211.000002B088531000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mochitest.youtube.com/
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
    Source: firefox.exe, 0000000E.00000003.1686623766.000002B08482F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1690224158.000002B084831000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1689558348.000002B084831000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mozilla.org0/
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
    Source: firefox.exe, 0000000E.00000003.1717510338.000002B0891ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ok.ru/
    Source: firefox.exe, 0000000E.00000003.1643576409.000002B086A3A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1530358714.000002B086A26000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1529142171.000002B086A33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1530858538.000002B086A33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
    Source: firefox.exe, 0000000E.00000003.1586860211.000002B088531000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://play.hbomax.com/page/
    Source: firefox.exe, 0000000E.00000003.1586860211.000002B088531000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://play.hbomax.com/player/
    Source: firefox.exe, 0000000E.00000003.1643576409.000002B086A3A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1530358714.000002B086A26000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1529142171.000002B086A33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1530858538.000002B086A33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
    Source: firefox.exe, 0000000E.00000003.1679979607.000002B08AA76000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
    Source: firefox.exe, 0000000E.00000003.1679979607.000002B08AA44000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
    Source: firefox.exe, 0000000E.00000003.1527049541.000002B086C00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
    Source: firefox.exe, 0000000E.00000003.1586860211.000002B088573000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
    Source: firefox.exe, 0000000E.00000003.1710734749.000002B0895FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000E.00000003.1701110896.000002B08F208000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
    Source: firefox.exe, 0000000E.00000003.1561401191.000002B08F118000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1572382087.000002B08F118000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com
    Source: firefox.exe, 0000000E.00000003.1566200653.000002B08F24A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1705329885.000002B08AA9B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1706539185.000002B0FFFB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1573629348.000002B08AA9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1679979607.000002B08AA76000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3341001264.0000025B5A112000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3341691851.000002A8EB313000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
    Source: firefox.exe, 0000000E.00000003.1566200653.000002B08F24A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1725237272.000002B08F61C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
    Source: firefox.exe, 0000000E.00000003.1713679998.000002B08F2CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#
    Source: firefox.exe, 0000000E.00000003.1713679998.000002B08F2CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#l
    Source: firefox.exe, 0000000E.00000003.1705329885.000002B08AA9B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1703883107.000002B08EE7F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1573629348.000002B08AA9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1679979607.000002B08AA76000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3341001264.0000025B5A1BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3341691851.000002A8EB3F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
    Source: firefox.exe, 0000000E.00000003.1734754650.000002B0884E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-js
    Source: firefox.exe, 0000000E.00000003.1734754650.000002B0884E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
    Source: places.sqlite-wal.14.drString found in binary or memory: https://support.mozilla.org
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
    Source: firefox.exe, 0000000E.00000003.1563597661.000002B0895E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1710734749.000002B0895E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
    Source: firefox.exe, 0000000E.00000003.1665343365.000002B090B92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
    Source: places.sqlite-wal.14.drString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
    Source: firefox.exe, 0000000E.00000003.1718157404.000002B088EB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windows
    Source: firefox.exe, 0000000E.00000003.1734319484.000002B0892AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
    Source: places.sqlite-wal.14.drString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.
    Source: firefox.exe, 0000000E.00000003.1693979410.000002B08F084000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1655141633.000002B08F06D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1650768423.000002B08F05E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1556434203.000002B08F087000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
    Source: firefox.exe, 0000000E.00000003.1718157404.000002B088EB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2
    Source: firefox.exe, 0000000E.00000003.1718157404.000002B088EB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-3.1
    Source: firefox.exe, 0000000E.00000003.1718157404.000002B088EB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4
    Source: firefox.exe, 0000000E.00000003.1718157404.000002B088EB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7515#appendix-C)
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
    Source: firefox.exe, 0000000E.00000003.1578929146.000002B087588000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1566932586.000002B08F214000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1701110896.000002B08F208000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1714742122.000002B08F215000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1560966298.000002B08F214000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
    Source: firefox.exe, 0000000E.00000003.1717510338.000002B0891ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
    Source: firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
    Source: firefox.exe, 0000000E.00000003.1705329885.000002B08AA9B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1573629348.000002B08AA9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1679979607.000002B08AA76000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webpack.js.org/concepts/mode/)
    Source: firefox.exe, 0000000E.00000003.1717510338.000002B0891ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1560373260.000002B08F25A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
    Source: firefox.exe, 0000000E.00000003.1554827504.000002B08F088000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1693979410.000002B08F084000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1655141633.000002B08F06D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1650768423.000002B08F05E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1556434203.000002B08F087000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
    Source: firefox.exe, 0000000E.00000003.1566932586.000002B08F214000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1560788820.000002B08F243000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1701110896.000002B08F208000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1717510338.000002B0891ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1714742122.000002B08F215000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1560966298.000002B08F214000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
    Source: firefox.exe, 0000000E.00000003.1560966298.000002B08F214000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.ca/
    Source: firefox.exe, 0000000E.00000003.1566932586.000002B08F214000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1560788820.000002B08F243000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1701110896.000002B08F208000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1714742122.000002B08F215000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1560966298.000002B08F214000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
    Source: firefox.exe, 0000000E.00000003.1560966298.000002B08F214000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
    Source: firefox.exe, 0000000E.00000003.1672003242.000002B0FFFAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1523174473.000002B0FFFB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1697476711.000002B0FFFB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1706539185.000002B0FFFB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3342384294.000001E136DC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3341001264.0000025B5A1E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3345981413.000002A8EB503000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_15d7e4b694824b33323940336fbf0bead57d89764383fe44
    Source: firefox.exe, 0000000E.00000003.1679979607.000002B08AA76000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
    Source: firefox.exe, 0000000E.00000003.1560966298.000002B08F214000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
    Source: firefox.exe, 0000000E.00000003.1560966298.000002B08F214000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
    Source: firefox.exe, 0000000E.00000003.1566932586.000002B08F214000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1560788820.000002B08F243000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1701110896.000002B08F208000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1717510338.000002B0891ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1714742122.000002B08F215000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1560966298.000002B08F214000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
    Source: firefox.exe, 0000000E.00000003.1566932586.000002B08F214000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1701110896.000002B08F208000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1717510338.000002B0891ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1714742122.000002B08F215000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1560966298.000002B08F214000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
    Source: firefox.exe, 0000000E.00000003.1566932586.000002B08F214000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1560788820.000002B08F243000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1701110896.000002B08F208000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1714742122.000002B08F215000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1560966298.000002B08F214000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bbc.co.uk/
    Source: firefox.exe, 0000000E.00000003.1566932586.000002B08F214000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1701110896.000002B08F208000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1717510338.000002B0891ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1714742122.000002B08F215000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1560966298.000002B08F214000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
    Source: firefox.exe, 0000000E.00000003.1686623766.000002B08482F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1692041809.000002B084832000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1691658362.000002B084831000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1692841548.000002B084833000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1693539975.000002B084831000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1690224158.000002B084831000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1689558348.000002B084831000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: https://www.digicert.com/CPS0
    Source: firefox.exe, 0000000E.00000003.1566932586.000002B08F214000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1701110896.000002B08F208000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1714742122.000002B08F215000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1560966298.000002B08F214000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.co.uk/
    Source: firefox.exe, 0000000E.00000003.1560966298.000002B08F214000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
    Source: firefox.exe, 0000000E.00000003.1679979607.000002B08AA76000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
    Source: firefox.exe, 0000000E.00000003.1558631250.000002B08F37D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
    Source: firefox.exe, 0000000E.00000003.1527343661.000002B086E3A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1527199645.000002B086E1E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1527617094.000002B086E73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1527477796.000002B086E57000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1527049541.000002B086C00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
    Source: firefox.exe, 0000000E.00000003.1527343661.000002B086E3A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1582580970.000002B0885CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1653477818.000002B0885CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1527199645.000002B086E1E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1527617094.000002B086E73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1527477796.000002B086E57000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1527049541.000002B086C00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
    Source: firefox.exe, 0000000E.00000003.1586860211.000002B088531000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.hulu.com/watch/
    Source: firefox.exe, 0000000E.00000003.1566932586.000002B08F214000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1560788820.000002B08F243000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1701110896.000002B08F208000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1717510338.000002B0891ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1714742122.000002B08F215000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1560966298.000002B08F214000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
    Source: firefox.exe, 0000000E.00000003.1586860211.000002B088531000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.instagram.com/
    Source: firefox.exe, 0000000E.00000003.1672003242.000002B0FFFAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1523174473.000002B0FFFB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1697476711.000002B0FFFB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1706539185.000002B0FFFB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3342384294.000001E136DC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3341001264.0000025B5A1E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3345981413.000002A8EB503000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://www.invisalign.com/?utm_source=admarketplace&utm_medium=paidsearch&utm_campaign=Invisalign&u
    Source: firefox.exe, 0000000E.00000003.1566932586.000002B08F214000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1560788820.000002B08F243000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1701110896.000002B08F208000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1717510338.000002B0891ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1714742122.000002B08F215000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1560966298.000002B08F214000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
    Source: firefox.exe, 0000000E.00000003.1566932586.000002B08F214000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1560788820.000002B08F243000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1701110896.000002B08F208000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1714742122.000002B08F215000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1560966298.000002B08F214000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
    Source: firefox.exe, 0000000E.00000003.1586221494.000002B088228000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mobilesuica.com/
    Source: firefox.exe, 0000000E.00000003.1678380678.000002B08F137000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1567216996.000002B08F140000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1561401191.000002B08F140000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1701664382.000002B08F148000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
    Source: firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
    Source: places.sqlite-wal.14.drString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.
    Source: firefox.exe, 0000000E.00000003.1574993909.000002B088240000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1576706147.000002B08826B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1576951957.000002B0882AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1576306261.000002B08826A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1576525523.000002B0882A9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
    Source: firefox.exe, 0000000E.00000003.1723973039.000002B090F40000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/anything/?
    Source: places.sqlite-wal.14.drString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.
    Source: places.sqlite-wal.14.drString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
    Source: firefox.exe, 0000000E.00000003.1675801088.000002B090F84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1699121829.000002B090F84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1706842076.000002B090F84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/mobile/get-app/?utm_medium=firefox-desktop&utm_source=onboarding-mod
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
    Source: firefox.exe, 00000012.00000002.3341001264.0000025B5A1C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3341691851.000002A8EB3F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
    Source: firefox.exe, 0000000E.00000003.1713679998.000002B08F2CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
    Source: firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000E.00000003.1713679998.000002B08F2CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/V
    Source: places.sqlite-wal.14.drString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
    Source: places.sqlite-wal.14.drString found in binary or memory: https://www.mozilla.orgC
    Source: firefox.exe, 0000000E.00000003.1566932586.000002B08F214000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1560788820.000002B08F243000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1701110896.000002B08F208000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1714742122.000002B08F215000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1560966298.000002B08F214000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
    Source: firefox.exe, 0000000E.00000003.1560966298.000002B08F214000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
    Source: firefox.exe, 0000000E.00000003.1687381865.000002B08A80B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1691292719.000002B086E43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/
    Source: firefox.exe, 0000000E.00000003.1560966298.000002B08F214000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
    Source: firefox.exe, 00000014.00000002.3341691851.000002A8EB30C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: firefox.exe, 0000000E.00000003.1717510338.000002B0891ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1560966298.000002B08F214000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
    Source: firefox.exe, 0000000E.00000003.1578167807.000002B088E43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1718157404.000002B088E51000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1578167807.000002B088EB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1680428708.000002B088E9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1680428708.000002B088E43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1718157404.000002B088EB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://xhr.spec.whatwg.org/#sync-warning
    Source: firefox.exe, 0000000E.00000003.1727990396.000002B089329000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
    Source: firefox.exe, 0000000E.00000003.1703883107.000002B08EEA3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
    Source: recovery.jsonlz4.tmp.14.drString found in binary or memory: https://youtube.com/account?=
    Source: firefox.exe, 00000014.00000002.3340949166.000002A8EB2F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.co
    Source: firefox.exe, 00000010.00000002.3346144069.000001E136E10000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com
    Source: firefox.exe, 0000000E.00000003.1573629348.000002B08AA9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3339849218.000001E136930000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3346144069.000001E136E14000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3339849218.000001E13693A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3345512206.0000025B5A234000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3339183471.0000025B59F1A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3339016122.000002A8EAEEA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3339016122.000002A8EAEE0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3340949166.000002A8EB2F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000C.00000002.1510718371.0000027B1F3DA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.1521396524.000001EDF8020000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
    Source: firefox.exe, 00000012.00000002.3339183471.0000025B59F10000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdM
    Source: firefox.exe, 0000000E.00000003.1719272446.000002B084833000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1695099942.000002B084833000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1720700867.000002B084833000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1706841747.000002B084833000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3339849218.000001E136930000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3346144069.000001E136E14000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3345512206.0000025B5A234000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3339183471.0000025B59F10000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3339016122.000002A8EAEE0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3340949166.000002A8EB2F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
    Source: firefox.exe, 00000012.00000002.3339183471.0000025B59F1A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdY
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50733
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50594 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50598 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50873 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50588 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50591 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50580
    Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 50584 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50589
    Source: unknownNetwork traffic detected: HTTP traffic on port 50599 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50584
    Source: unknownNetwork traffic detected: HTTP traffic on port 50595 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50586
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50585
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50588
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50587
    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50589 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50600 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50585 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50592 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50591
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50590
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
    Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
    Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50592
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50595
    Source: unknownNetwork traffic detected: HTTP traffic on port 50596 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50594
    Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50597
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50596
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50599
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50598
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50873
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50586 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
    Source: unknownNetwork traffic detected: HTTP traffic on port 50601 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50733 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50601
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50600
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50602
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50580 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50597 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50587 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50590 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 50602 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.8:49718 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.8:49723 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.8:49725 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.8:49735 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.8:49741 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.8:49742 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:49743 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:49744 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.8:50584 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.1.91:443 -> 192.168.2.8:50586 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.8:50588 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.8:50589 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.8:50592 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.8:50591 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.8:50590 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:50595 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:50597 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:50596 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:50598 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:50600 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:50599 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:50601 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:50602 version: TLS 1.2
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F4EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00F4EAFF
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F4ED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_00F4ED6A
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F4EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00F4EAFF
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F3AA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_00F3AA57
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F69576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_00F69576

    System Summary

    barindex
    Source: random.exeString found in binary or memory: This is a third-party compiled AutoIt script.
    Source: random.exe, 00000000.00000000.1469701935.0000000000F92000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_b4cec945-c
    Source: random.exe, 00000000.00000000.1469701935.0000000000F92000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_130aa952-3
    Source: random.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_51b51921-d
    Source: random.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_0930c293-9
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_0000025B5A214C37 NtQuerySystemInformation,18_2_0000025B5A214C37
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_0000025B5A6A2AF2 NtQuerySystemInformation,18_2_0000025B5A6A2AF2
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F3D5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_00F3D5EB
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F31201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00F31201
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F3E8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_00F3E8F6
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00ED80600_2_00ED8060
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F420460_2_00F42046
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F382980_2_00F38298
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F0E4FF0_2_00F0E4FF
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F0676B0_2_00F0676B
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F648730_2_00F64873
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00EDCAF00_2_00EDCAF0
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00EFCAA00_2_00EFCAA0
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00EECC390_2_00EECC39
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F06DD90_2_00F06DD9
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00ED91C00_2_00ED91C0
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00EEB1190_2_00EEB119
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00EF13940_2_00EF1394
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00EF17060_2_00EF1706
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00EF781B0_2_00EF781B
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00EF19B00_2_00EF19B0
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00EE997D0_2_00EE997D
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00ED79200_2_00ED7920
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00EF7A4A0_2_00EF7A4A
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00EF7CA70_2_00EF7CA7
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00EF1C770_2_00EF1C77
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F09EEE0_2_00F09EEE
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F5BE440_2_00F5BE44
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00EF1F320_2_00EF1F32
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_0000025B5A214C3718_2_0000025B5A214C37
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_0000025B5A6A2AF218_2_0000025B5A6A2AF2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_0000025B5A6A321C18_2_0000025B5A6A321C
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_0000025B5A6A2B3218_2_0000025B5A6A2B32
    Source: C:\Users\user\Desktop\random.exeCode function: String function: 00ED9CB3 appears 31 times
    Source: C:\Users\user\Desktop\random.exeCode function: String function: 00EEF9F2 appears 40 times
    Source: C:\Users\user\Desktop\random.exeCode function: String function: 00EF0A30 appears 46 times
    Source: random.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: classification engineClassification label: mal80.troj.evad.winEXE@34/38@84/13
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F437B5 GetLastError,FormatMessageW,0_2_00F437B5
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F310BF AdjustTokenPrivileges,CloseHandle,0_2_00F310BF
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F316C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_00F316C3
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F451CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_00F451CD
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F3D4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_00F3D4DC
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F4648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_00F4648E
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00ED42A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_00ED42A2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3532:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2068:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2772:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2168:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3576:120:WilError_03
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
    Source: random.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
    Source: C:\Users\user\Desktop\random.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: firefox.exe, 0000000E.00000003.1664414574.000002B092C34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1714380050.000002B08F224000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1706842076.000002B090FDD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1701110896.000002B08F208000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1708184036.000002B090FF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1675801088.000002B090FDD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
    Source: firefox.exe, 0000000E.00000003.1706842076.000002B090FDD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1708184036.000002B090FF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1675801088.000002B090FDD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE events (id INTEGER PRIMARY KEY, type INTEGER NOT NULL, count INTEGER NOT NULL, timestamp DATE );
    Source: firefox.exe, 0000000E.00000003.1706842076.000002B090FDD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1708184036.000002B090FF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1675801088.000002B090FDD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: INSERT INTO events (type, count, timestamp) VALUES (:type, 1, date(:date));
    Source: firefox.exe, 0000000E.00000003.1706842076.000002B090FDD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1708184036.000002B090FF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1675801088.000002B090FDD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;
    Source: firefox.exe, 0000000E.00000003.1673504065.000002B092CC0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1663836763.000002B092CC0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;
    Source: firefox.exe, 0000000E.00000003.1706842076.000002B090FDD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1708184036.000002B090FF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1675801088.000002B090FDD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;Fy6
    Source: firefox.exe, 0000000E.00000003.1706842076.000002B090FDD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1708184036.000002B090FF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1675801088.000002B090FDD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: UPDATE events SET count = count + 1 WHERE id = :id;-
    Source: firefox.exe, 0000000E.00000003.1706842076.000002B090FDD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1708184036.000002B090FF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1675801088.000002B090FDD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9'
    Source: firefox.exe, 0000000E.00000003.1706842076.000002B090FDD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1708184036.000002B090FF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1675801088.000002B090FDD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9
    Source: firefox.exe, 0000000E.00000003.1706842076.000002B090FDD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1708184036.000002B090FF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1675801088.000002B090FDD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE type = :type AND timestamp = date(:date);
    Source: random.exeReversingLabs: Detection: 29%
    Source: unknownProcess created: C:\Users\user\Desktop\random.exe "C:\Users\user\Desktop\random.exe"
    Source: C:\Users\user\Desktop\random.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\random.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\random.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\random.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\random.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\random.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
    Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2300 -parentBuildID 20230927232528 -prefsHandle 2232 -prefMapHandle 2228 -prefsLen 25298 -prefMapSize 238442 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8e88d621-052b-4023-849d-8c397453eb74} 3672 "\\.\pipe\gecko-crash-server-pipe.3672" 2b0f706f710 socket
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4012 -parentBuildID 20230927232528 -prefsHandle 4004 -prefMapHandle 4000 -prefsLen 26313 -prefMapSize 238442 -appDir "C:\Program Files\Mozilla Firefox\browser" - {84e0c995-30e0-4b2d-a803-f4866d868f98} 3672 "\\.\pipe\gecko-crash-server-pipe.3672" 2b08926d510 rdd
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1472 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5096 -prefMapHandle 5188 -prefsLen 33353 -prefMapSize 238442 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bc6a906d-8066-4da9-96c8-edf9823c988b} 3672 "\\.\pipe\gecko-crash-server-pipe.3672" 2b0f7072710 utility
    Source: C:\Users\user\Desktop\random.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\random.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\random.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\random.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\random.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\random.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2300 -parentBuildID 20230927232528 -prefsHandle 2232 -prefMapHandle 2228 -prefsLen 25298 -prefMapSize 238442 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8e88d621-052b-4023-849d-8c397453eb74} 3672 "\\.\pipe\gecko-crash-server-pipe.3672" 2b0f706f710 socketJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4012 -parentBuildID 20230927232528 -prefsHandle 4004 -prefMapHandle 4000 -prefsLen 26313 -prefMapSize 238442 -appDir "C:\Program Files\Mozilla Firefox\browser" - {84e0c995-30e0-4b2d-a803-f4866d868f98} 3672 "\\.\pipe\gecko-crash-server-pipe.3672" 2b08926d510 rddJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1472 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5096 -prefMapHandle 5188 -prefsLen 33353 -prefMapSize 238442 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bc6a906d-8066-4da9-96c8-edf9823c988b} 3672 "\\.\pipe\gecko-crash-server-pipe.3672" 2b0f7072710 utilityJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: wsock32.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: rasadhlp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: random.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
    Source: random.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
    Source: random.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
    Source: random.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: random.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
    Source: random.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
    Source: random.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: UxTheme.pdb source: firefox.exe, 0000000E.00000003.1713452641.000002B08F6B3000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xWindows.Security.Integrity.pdb source: firefox.exe, 0000000E.00000003.1707483538.000002B08FA85000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1708651096.000002B08FA85000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1700430177.000002B08FA85000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 0000000E.00000003.1720324221.000002B084870000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: rpcrt4.pdb source: firefox.exe, 0000000E.00000003.1701664382.000002B08F1B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1701664382.000002B08F1DA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ktmw32.pdb source: firefox.exe, 0000000E.00000003.1699368221.000002B090A95000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1699895618.000002B08FAFA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000E.00000003.1698479112.000002B092C61000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1719955394.000002B084870000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 0000000E.00000003.1698479112.000002B092C61000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1720324221.000002B084870000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000E.00000003.1698479112.000002B092C61000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1696635956.000002B084870000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: msvcrt.pdb source: firefox.exe, 0000000E.00000003.1703222938.000002B08EF84000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xWindows.StateRepositoryPS.pdb source: firefox.exe, 0000000E.00000003.1701110896.000002B08F25A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1714135129.000002B08F264000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xOneCoreUAPCommonProxyStub.pdb source: firefox.exe, 0000000E.00000003.1707483538.000002B08FA85000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1708651096.000002B08FA85000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1707034093.000002B090EB9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1700430177.000002B08FA85000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000E.00000003.1693279482.000002B091D01000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: xul.pdb source: firefox.exe, 0000000E.00000003.1699895618.000002B08FAFA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: shcore.pdb source: firefox.exe, 0000000E.00000003.1700430177.000002B08FA92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1708651096.000002B08FA92000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: mozglue.pdb source: firefox.exe, 0000000E.00000003.1714972740.000002B08A71A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: shell32.pdb source: firefox.exe, 0000000E.00000003.1700430177.000002B08FA92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1708651096.000002B08FA92000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ntmarta.pdb source: firefox.exe, 0000000E.00000003.1700430177.000002B08FA92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1708651096.000002B08FA92000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: CLBCatQ.pdb source: firefox.exe, 0000000E.00000003.1698479112.000002B092C61000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: crypt32.pdbpocket-brand-name source: firefox.exe, 0000000E.00000003.1709009730.000002B08A7DB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000E.00000003.1696635956.000002B084870000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: dnsapi.pdb source: firefox.exe, 0000000E.00000003.1697814307.000002B0FFF6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1711441657.000002B0FFF6F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: shlwapi.pdb source: firefox.exe, 0000000E.00000003.1700430177.000002B08FA92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1708651096.000002B08FA92000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nlaapi.pdb source: firefox.exe, 0000000E.00000003.1712054174.000002B092CF8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1698479112.000002B092C61000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1698189382.000002B092CED000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dbgcore.pdbglean_client_info source: firefox.exe, 0000000E.00000003.1699044811.000002B092C04000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: crypt32.pdb@ source: firefox.exe, 0000000E.00000003.1703883107.000002B08EEBB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: win32u.pdb source: firefox.exe, 0000000E.00000003.1714380050.000002B08F224000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1701110896.000002B08F208000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1714647083.000002B08F21C000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: firefox.pdb source: firefox.exe, 0000000E.00000003.1705443963.000002B08A5EB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dbghelp.pdb source: firefox.exe, 0000000E.00000003.1699044811.000002B092C04000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: webauthn.pdb source: firefox.exe, 0000000E.00000003.1693279482.000002B091D01000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: gdi32.pdb source: firefox.exe, 0000000E.00000003.1701110896.000002B08F25A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1714200632.000002B08F25B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: profapi.pdb source: firefox.exe, 0000000E.00000003.1698479112.000002B092C58000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ws2_32.pdb source: firefox.exe, 0000000E.00000003.1699895618.000002B08FAFA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: firefox.pdburlbar-star-add-bookmark source: firefox.exe, 0000000E.00000003.1710484647.000002B089A62000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: WLDP.pdb source: firefox.exe, 0000000E.00000003.1700430177.000002B08FA92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1708651096.000002B08FA92000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nsi.pdb source: firefox.exe, 0000000E.00000003.1697814307.000002B0FFF6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1711441657.000002B0FFF6F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: propsys.pdb source: firefox.exe, 0000000E.00000003.1699368221.000002B090A95000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: winmm.pdb source: firefox.exe, 0000000E.00000003.1698479112.000002B092C61000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ole32.pdb source: firefox.exe, 0000000E.00000003.1700430177.000002B08FA92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1699895618.000002B08FAFA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1708651096.000002B08FA92000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: version.pdb source: firefox.exe, 0000000E.00000003.1699368221.000002B090A95000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dbgcore.pdb source: firefox.exe, 0000000E.00000003.1698479112.000002B092C58000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: mozglue.pdbPCj source: firefox.exe, 0000000E.00000003.1709009730.000002B08A7DB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: user32.pdb source: firefox.exe, 0000000E.00000003.1701664382.000002B08F1DA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: msasn1.pdb source: firefox.exe, 0000000E.00000003.1699368221.000002B090A95000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: profapi.pdbvalidation_failed source: firefox.exe, 0000000E.00000003.1698479112.000002B092C61000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: psapi.pdb source: firefox.exe, 0000000E.00000003.1712804898.000002B090FAF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1699121829.000002B090F84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1706842076.000002B090F84000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: shlwapi.pdb0 1px 4px rgba(12, 12, 13, 0.1) source: firefox.exe, 0000000E.00000003.1700430177.000002B08FA92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1708651096.000002B08FA92000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: DWrite.pdb source: firefox.exe, 0000000E.00000003.1698479112.000002B092C61000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: combase.pdb source: firefox.exe, 0000000E.00000003.1713452641.000002B08F6B3000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ntdll.pdb source: firefox.exe, 0000000E.00000003.1705443963.000002B08A5EB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000E.00000003.1719955394.000002B084870000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: nss3.pdb source: firefox.exe, 0000000E.00000003.1699895618.000002B08FAFA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wsock32.pdb source: firefox.exe, 0000000E.00000003.1699895618.000002B08FAFA000.00000004.00000800.00020000.00000000.sdmp
    Source: random.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: random.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: random.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: random.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: random.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00ED42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00ED42DE
    Source: gmpopenh264.dll.tmp.14.drStatic PE information: section name: .rodata
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00EF0A76 push ecx; ret 0_2_00EF0A89
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00EEF98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_00EEF98E
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F61C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00F61C41
    Source: C:\Users\user\Desktop\random.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\random.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\random.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-97635
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_0000025B5A214C37 rdtsc 18_2_0000025B5A214C37
    Source: C:\Users\user\Desktop\random.exeAPI coverage: 3.8 %
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F3DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_00F3DBBE
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F0C2A2 FindFirstFileExW,0_2_00F0C2A2
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F468EE FindFirstFileW,FindClose,0_2_00F468EE
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F4698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_00F4698F
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F3D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00F3D076
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F3D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00F3D3A9
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F49642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00F49642
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F4979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00F4979D
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F49B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00F49B2B
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F45C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00F45C97
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00ED42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00ED42DE
    Source: firefox.exe, 00000012.00000002.3346177937.0000025B5A710000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll5
    Source: firefox.exe, 00000010.00000002.3347177668.000001E137340000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll<
    Source: firefox.exe, 00000010.00000002.3339849218.000001E13693A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWP
    Source: firefox.exe, 00000010.00000002.3339849218.000001E13693A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3339183471.0000025B59F1A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3346177937.0000025B5A710000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3345774961.000002A8EB400000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: firefox.exe, 00000010.00000002.3346583656.000001E136F13000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
    Source: firefox.exe, 00000014.00000002.3339016122.000002A8EAEEA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW`
    Source: random.exe, 00000000.00000003.1556637843.000000000198C000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.1557550643.0000000001993000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.1556837002.0000000001992000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.1557987157.00000000019B8000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000002.1561794469.00000000019B9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3347177668.000001E137340000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3346177937.0000025B5A710000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: random.exe, 00000000.00000003.1550555966.0000000001B9F000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.1541942872.0000000001B9F000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.1558048958.0000000001BA1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWc
    Source: C:\Users\user\Desktop\random.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_0000025B5A214C37 rdtsc 18_2_0000025B5A214C37
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F4EAA2 BlockInput,0_2_00F4EAA2
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F02622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00F02622
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00ED42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00ED42DE
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00EF4CE8 mov eax, dword ptr fs:[00000030h]0_2_00EF4CE8
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F30B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00F30B62
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F02622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00F02622
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00EF083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00EF083F
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00EF09D5 SetUnhandledExceptionFilter,0_2_00EF09D5
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00EF0C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00EF0C21
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F31201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00F31201
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F12BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00F12BA5
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F3B226 SendInput,keybd_event,0_2_00F3B226
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F522DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_00F522DA
    Source: C:\Users\user\Desktop\random.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\random.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\random.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\random.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\random.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F30B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00F30B62
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F31663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00F31663
    Source: random.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
    Source: random.exeBinary or memory string: Shell_TrayWnd
    Source: firefox.exe, 0000000E.00000003.1682566376.000002B091D01000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: hSoftware\Policies\Microsoft\Windows\PersonalizationNoChangingStartMenuBackgroundPersonalColors_BackgroundWilStaging_02RtlDisownModuleHeapAllocationRtlQueryFeatureConfigurationRtlRegisterFeatureConfigurationChangeNotificationRtlSubscribeWnfStateChangeNotificationRtlDllShutdownInProgressntdll.dllNtQueryWnfStateDataLocal\SM0:%d:%d:%hs_p0Local\SessionImmersiveColorPreferenceBEGINTHMthmfile\Sessions\%d\Windows\ThemeSectionMessageWindowendthemewndThemeApiConnectionRequest\ThemeApiPortwinsta0SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\PersonalizeAppsUseLightThemeSystemUsesLightThemedefaultshell\themes\uxtheme\render.cppCompositedWindow::WindowdeletedrcacheMDIClientSoftware\Microsoft\Windows\DWMColorPrevalenceSoftware\Microsoft\Windows\CurrentVersion\ImmersiveShellTabletModeMENUAccentColorSoftware\Microsoft\Windows\CurrentVersion\Explorer\AccentDefaultStartColorControl Panel\DesktopAutoColorizationAccentColorMenuStartColorMenuAutoColorSoftware\Microsoft\Windows\CurrentVersion\Themes\History\ColorsSoftware\Microsoft\Windows\CurrentVersion\Themes\HistoryAccentPaletteTab$Shell_TrayWndLocal\SessionImmersiveColorMutex
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00EF0698 cpuid 0_2_00EF0698
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F2D21C GetLocalTime,0_2_00F2D21C
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F2D27A GetUserNameW,0_2_00F2D27A
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F0B952 _free,_free,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free,0_2_00F0B952
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00ED42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00ED42DE

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: Process Memory Space: random.exe PID: 520, type: MEMORYSTR
    Source: random.exeBinary or memory string: WIN_81
    Source: random.exeBinary or memory string: WIN_XP
    Source: random.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
    Source: random.exeBinary or memory string: WIN_XPe
    Source: random.exeBinary or memory string: WIN_VISTA
    Source: random.exeBinary or memory string: WIN_7
    Source: random.exeBinary or memory string: WIN_8

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: Process Memory Space: random.exe PID: 520, type: MEMORYSTR
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F51204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_00F51204
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F51806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00F51806
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure2
    Valid Accounts
    1
    Windows Management Instrumentation
    1
    DLL Side-Loading
    1
    Exploitation for Privilege Escalation
    2
    Disable or Modify Tools
    21
    Input Capture
    2
    System Time Discovery
    Remote Services1
    Archive Collected Data
    2
    Ingress Tool Transfer
    Exfiltration Over Other Network Medium1
    System Shutdown/Reboot
    CredentialsDomainsDefault Accounts1
    Native API
    2
    Valid Accounts
    1
    DLL Side-Loading
    1
    Deobfuscate/Decode Files or Information
    LSASS Memory1
    Account Discovery
    Remote Desktop Protocol21
    Input Capture
    12
    Encrypted Channel
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    Extra Window Memory Injection
    2
    Obfuscated Files or Information
    Security Account Manager2
    File and Directory Discovery
    SMB/Windows Admin Shares3
    Clipboard Data
    2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
    Valid Accounts
    1
    DLL Side-Loading
    NTDS16
    System Information Discovery
    Distributed Component Object ModelInput Capture3
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
    Access Token Manipulation
    1
    Extra Window Memory Injection
    LSA Secrets131
    Security Software Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
    Process Injection
    1
    Masquerading
    Cached Domain Credentials1
    Virtualization/Sandbox Evasion
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
    Valid Accounts
    DCSync3
    Process Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
    Virtualization/Sandbox Evasion
    Proc Filesystem1
    Application Window Discovery
    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
    Access Token Manipulation
    /etc/passwd and /etc/shadow1
    System Owner/User Discovery
    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
    Process Injection
    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1596842 Sample: random.exe Startdate: 22/01/2025 Architecture: WINDOWS Score: 80 45 youtube.com 2->45 47 youtube-ui.l.google.com 2->47 49 39 other IPs or domains 2->49 57 Antivirus / Scanner detection for submitted sample 2->57 59 Multi AV Scanner detection for submitted file 2->59 61 Yara detected Credential Flusher 2->61 63 3 other signatures 2->63 8 random.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 3 other processes 8->23 19 firefox.exe 3 212 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 youtube.com 142.250.186.78, 443, 49712, 49713 GOOGLEUS United States 19->51 53 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49714, 49720, 49722 GOOGLEUS United States 19->53 55 11 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    random.exe30%ReversingLabsWin32.Trojan.AutoitInject
    random.exe100%AviraTR/ATRAPS.Gen
    random.exe100%Joe Sandbox ML
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    http://crl3.digice0%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    example.org
    23.215.0.133
    truefalse
      high
      star-mini.c10r.facebook.com
      157.240.252.35
      truefalse
        high
        prod.classify-client.prod.webservices.mozgcp.net
        35.190.72.216
        truefalse
          high
          prod.balrog.prod.cloudops.mozgcp.net
          35.244.181.201
          truefalse
            high
            twitter.com
            104.244.42.193
            truefalse
              high
              prod.detectportal.prod.cloudops.mozgcp.net
              34.107.221.82
              truefalse
                high
                shavar.prod.mozaws.net
                34.211.125.135
                truefalse
                  high
                  services.addons.mozilla.org
                  151.101.1.91
                  truefalse
                    high
                    dyna.wikimedia.org
                    185.15.59.224
                    truefalse
                      high
                      prod.remote-settings.prod.webservices.mozgcp.net
                      34.149.100.209
                      truefalse
                        high
                        contile.services.mozilla.com
                        34.117.188.166
                        truefalse
                          high
                          youtube.com
                          142.250.186.78
                          truefalse
                            high
                            prod.content-signature-chains.prod.webservices.mozgcp.net
                            34.160.144.191
                            truefalse
                              high
                              a19.dscg10.akamai.net
                              2.22.61.59
                              truefalse
                                high
                                youtube-ui.l.google.com
                                172.217.16.206
                                truefalse
                                  high
                                  us-west1.prod.sumo.prod.webservices.mozgcp.net
                                  34.149.128.2
                                  truefalse
                                    high
                                    reddit.map.fastly.net
                                    151.101.129.140
                                    truefalse
                                      high
                                      ipv4only.arpa
                                      192.0.0.170
                                      truefalse
                                        high
                                        prod.ads.prod.webservices.mozgcp.net
                                        34.117.188.166
                                        truefalse
                                          high
                                          push.services.mozilla.com
                                          34.107.243.93
                                          truefalse
                                            high
                                            normandy-cdn.services.mozilla.com
                                            35.201.103.21
                                            truefalse
                                              high
                                              telemetry-incoming.r53-2.services.mozilla.com
                                              34.120.208.123
                                              truefalse
                                                high
                                                www.reddit.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  spocs.getpocket.com
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    content-signature-2.cdn.mozilla.net
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      support.mozilla.org
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        firefox.settings.services.mozilla.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          www.youtube.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            www.facebook.com
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              241.42.69.40.in-addr.arpa
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                detectportal.firefox.com
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  normandy.cdn.mozilla.net
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    shavar.services.mozilla.com
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      www.wikipedia.org
                                                                      unknown
                                                                      unknownfalse
                                                                        high
                                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                                        https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                          high
                                                                          https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 00000014.00000002.3341691851.000002A8EB3C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://detectportal.firefox.com/firefox.exe, 0000000E.00000003.1735925465.000002B088453000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://crl.microsoftfirefox.exe, 0000000E.00000003.1720642025.000002B084864000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://datastudio.google.com/embed/reporting/firefox.exe, 0000000E.00000003.1681575628.000002B089498000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://www.mozilla.com0gmpopenh264.dll.tmp.14.drfalse
                                                                                      high
                                                                                      https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 0000000E.00000003.1554827504.000002B08F088000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1693979410.000002B08F084000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1655141633.000002B08F06D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1650768423.000002B08F05E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1556434203.000002B08F087000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 0000000E.00000003.1523889450.000002B0F70DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1708007092.000002B0F70DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3342384294.000001E136D72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3341001264.0000025B5A186000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3341691851.000002A8EB38F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://www.leboncoin.fr/firefox.exe, 0000000E.00000003.1566932586.000002B08F214000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1560788820.000002B08F243000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1701110896.000002B08F208000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1714742122.000002B08F215000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1560966298.000002B08F214000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://spocs.getpocket.com/spocsfirefox.exe, 0000000E.00000003.1566200653.000002B08F24A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1725237272.000002B08F61C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://completion.amazon.com/search/complete?q=firefox.exe, 0000000E.00000003.1527343661.000002B086E3A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1527199645.000002B086E1E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1527617094.000002B086E73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1527477796.000002B086E57000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1527049541.000002B086C00000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://ads.stickyadstv.com/firefox-etpfirefox.exe, 0000000E.00000003.1734754650.000002B0884E6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://identity.mozilla.com/ids/ecosystem_telemetryUfirefox.exe, 0000000E.00000003.1706842076.000002B090FDD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1712717425.000002B090FDD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1675801088.000002B090FDD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://monitor.firefox.com/breach-details/firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://xhr.spec.whatwg.org/#sync-warningfirefox.exe, 0000000E.00000003.1578167807.000002B088E43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1718157404.000002B088E51000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1578167807.000002B088EB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1680428708.000002B088E9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1680428708.000002B088E43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1718157404.000002B088EB7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000E.00000003.1679979607.000002B08AA76000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000E.00000003.1527343661.000002B086E3A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1527199645.000002B086E1E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1527617094.000002B086E73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1527477796.000002B086E57000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1527049541.000002B086C00000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        http://exslt.org/setsfirefox.exe, 0000000E.00000003.1711737799.000002B0FFF26000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1523764207.000002B0FFF26000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1672003242.000002B0FFF26000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://youtube.com/firefox.exe, 0000000E.00000003.1703883107.000002B08EEA3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=htfirefox.exe, 0000000E.00000003.1706842076.000002B090F84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingfirefox.exe, 0000000E.00000003.1578167807.000002B088E43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1718157404.000002B088E51000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1578167807.000002B088EB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1680428708.000002B088E9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1680428708.000002B088E43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1718157404.000002B088EB7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://www.instagram.com/firefox.exe, 0000000E.00000003.1586860211.000002B088531000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://api.accounts.firefox.com/v1firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://exslt.org/commonfirefox.exe, 0000000E.00000003.1711737799.000002B0FFF26000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1523764207.000002B0FFF26000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1672003242.000002B0FFF26000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://ok.ru/firefox.exe, 0000000E.00000003.1717510338.000002B0891ED000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://www.amazon.com/firefox.exe, 0000000E.00000003.1560966298.000002B08F214000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullScfirefox.exe, 0000000E.00000003.1718157404.000002B088E9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1578167807.000002B088E9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1680428708.000002B088E9E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://exslt.org/dates-and-timesfirefox.exe, 0000000E.00000003.1697814307.000002B0FFF58000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1672003242.000002B0FFF55000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1711629154.000002B0FFF5F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1523695862.000002B0FFF62000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://ocsp.rootca1.amazontrust.com0:firefox.exe, 0000000E.00000003.1578929146.000002B0875F9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696491991400800003.2&ci=1696491991993.firefox.exe, 0000000E.00000003.1672003242.000002B0FFFAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1523174473.000002B0FFFB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1697476711.000002B0FFFB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1706539185.000002B0FFFB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3342384294.000001E136DC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3341001264.0000025B5A1E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3345981413.000002A8EB503000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://www.youtube.com/firefox.exe, 00000014.00000002.3341691851.000002A8EB30C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://bugzilla.mozilla.org/show_bug.cgi?id=1283601firefox.exe, 0000000E.00000003.1634665810.000002B087E9F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1633019474.000002B087E81000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1635347570.000002B087EB1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://www.bbc.co.uk/firefox.exe, 0000000E.00000003.1566932586.000002B08F214000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1560788820.000002B08F243000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1701110896.000002B08F208000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1714742122.000002B08F215000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1560966298.000002B08F214000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://addons.mozilla.org/firefox/addon/to-google-translate/firefox.exe, 0000000E.00000003.1675801088.000002B090F84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1699121829.000002B090F84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1706842076.000002B090F84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 00000014.00000002.3341691851.000002A8EB3C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://127.0.0.1:firefox.exe, 0000000E.00000003.1561401191.000002B08F15A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1703883107.000002B08EE97000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1567216996.000002B08F15A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1560373260.000002B08F25F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 0000000E.00000003.1634665810.000002B087E9F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1633019474.000002B087E81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 0000000E.00000003.1586860211.000002B088573000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://bugzilla.mofirefox.exe, 0000000E.00000003.1678253414.000002B08F2A6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://mitmdetection.services.mozilla.com/firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://static.adsafeprotected.com/firefox-etp-jsfirefox.exe, 0000000E.00000003.1734754650.000002B0884E6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://youtube.com/account?=recovery.jsonlz4.tmp.14.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://shavar.services.mozilla.com/firefox.exe, 0000000E.00000003.1710734749.000002B0895FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://contile-images.services.mozilla.com/CuERQnIs4CzqjKBh9os6_h9d4CUDCHO3oiqmAQO6VLM.25122.jpgfirefox.exe, 0000000E.00000003.1672003242.000002B0FFFAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1523174473.000002B0FFFB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1697476711.000002B0FFFB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1706539185.000002B0FFFB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3342384294.000001E136DC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3341001264.0000025B5A1E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3345981413.000002A8EB503000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://crl3.digicefirefox.exe, 0000000E.00000003.1719272446.000002B084833000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1692041809.000002B084832000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1695099942.000002B084833000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1691658362.000002B084831000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1692841548.000002B084833000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1693539975.000002B084831000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1706841747.000002B084833000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1690224158.000002B084831000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapturefirefox.exe, 0000000E.00000003.1718157404.000002B088EB7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://spocs.getpocket.com/firefox.exe, 0000000E.00000003.1566200653.000002B08F24A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1705329885.000002B08AA9B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1706539185.000002B0FFFB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1573629348.000002B08AA9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1679979607.000002B08AA76000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3341001264.0000025B5A112000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3341691851.000002A8EB313000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://www.iqiyi.com/firefox.exe, 0000000E.00000003.1566932586.000002B08F214000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1560788820.000002B08F243000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1701110896.000002B08F208000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1717510338.000002B0891ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1714742122.000002B08F215000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1560966298.000002B08F214000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://youtube.com/account?=https://accounts.google.cofirefox.exe, 00000014.00000002.3340949166.000002A8EB2F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://support.mozilla.org/products/firefoxgro.allizom.troppus.places.sqlite-wal.14.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              http://a9.com/-/spec/opensearch/1.0/firefox.exe, 0000000E.00000003.1701110896.000002B08F25A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1714200632.000002B08F25B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://monitor.firefox.com/user/dashboardfirefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://bugzilla.mozilla.org/show_bug.cgi?id=1170143firefox.exe, 0000000E.00000003.1634665810.000002B087E9F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1633019474.000002B087E81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://monitor.firefox.com/aboutfirefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          http://mozilla.org/MPL/2.0/.firefox.exe, 0000000E.00000003.1586860211.000002B088573000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1659725436.000002B087EE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1734042291.000002B0892CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1586860211.000002B088549000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1635347570.000002B087EE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1556968797.000002B08F0E2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1556968797.000002B08F0F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1572547999.000002B08EFAA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1660790466.000002B087EC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1572547999.000002B08EF98000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1705626248.000002B08A5C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1584600861.000002B08856E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1667569544.000002B087EE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1686624794.000002B08F0E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1709890829.000002B08A554000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1584600861.000002B088596000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1586860211.000002B088568000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1660790466.000002B087EE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1687381865.000002B08A821000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1659506953.000002B0881BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1653184303.000002B08884D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://account.bellmedia.cfirefox.exe, 0000000E.00000003.1705443963.000002B08A5EB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://login.microsoftonline.comfirefox.exe, 0000000E.00000003.1705443963.000002B08A5EB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://coverage.mozilla.orgfirefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.14.drfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://www.zhihu.com/firefox.exe, 0000000E.00000003.1717510338.000002B0891ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1560966298.000002B08F214000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      http://x1.c.lencr.org/0firefox.exe, 0000000E.00000003.1578929146.000002B0875F9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1679175215.000002B08EFCF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1710217872.000002B089ABD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        http://x1.i.lencr.org/0firefox.exe, 0000000E.00000003.1578929146.000002B0875F9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1679175215.000002B08EFCF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1710217872.000002B089ABD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          http://a9.com/-/spec/opensearch/1.1/firefox.exe, 0000000E.00000003.1701110896.000002B08F25A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1714200632.000002B08F25B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 0000000E.00000003.1693979410.000002B08F084000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1655141633.000002B08F06D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1650768423.000002B08F05E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1556434203.000002B08F087000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://blocked.cdn.mozilla.net/firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                http://developer.mozilla.org/en/docs/DOM:element.addEventListenerfirefox.exe, 0000000E.00000003.1578167807.000002B088E43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1718157404.000002B088E51000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1578167807.000002B088EB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1680428708.000002B088E9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1680428708.000002B088E43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1718157404.000002B088EB7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://duckduckgo.com/?t=ffab&q=firefox.exe, 0000000E.00000003.1678014018.000002B08FA78000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://profiler.firefox.comfirefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://outlook.live.com/default.aspx?rru=compose&to=%sfirefox.exe, 0000000E.00000003.1643576409.000002B086A3A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1530358714.000002B086A26000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1529142171.000002B086A33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1530858538.000002B086A33000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://bugzilla.mozilla.org/show_bug.cgi?id=793869firefox.exe, 0000000E.00000003.1634665810.000002B087E9F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1633019474.000002B087E81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 0000000E.00000003.1734319484.000002B0892AE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              https://bugzilla.mozilla.org/show_bug.cgi?id=1678448firefox.exe, 0000000E.00000003.1634665810.000002B087E9F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1633019474.000002B087E81000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1633161855.000002B087E97000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1635267030.000002B087E7B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                https://mail.yahoo.co.jp/compose/?To=%sfirefox.exe, 0000000E.00000003.1643576409.000002B086A3A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1530358714.000002B086A26000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1529142171.000002B086A33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1530858538.000002B086A33000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/firefox.exe, 0000000E.00000003.1675801088.000002B090F84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1699121829.000002B090F84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1706842076.000002B090F84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    https://contile.services.mozilla.com/v1/tilesfirefox.exe, 0000000E.00000003.1578929146.000002B087565000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      https://www.amazon.co.uk/firefox.exe, 0000000E.00000003.1566932586.000002B08F214000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1560788820.000002B08F243000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1701110896.000002B08F208000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1714742122.000002B08F215000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1560966298.000002B08F214000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                        https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/firefox.exe, 0000000E.00000003.1675977158.000002B090EDA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                          https://monitor.firefox.com/user/preferencesfirefox.exe, 00000010.00000002.3341263241.000001E136AC0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3340086980.0000025B59F80000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3340485173.000002A8EB0A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                            https://screenshots.firefox.com/firefox.exe, 0000000E.00000003.1527049541.000002B086C00000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                              142.250.186.78
                                                                                                                                                                                                                                                                              youtube.comUnited States
                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                              151.101.1.91
                                                                                                                                                                                                                                                                              services.addons.mozilla.orgUnited States
                                                                                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                                                                                              34.149.100.209
                                                                                                                                                                                                                                                                              prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                              2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                              34.107.243.93
                                                                                                                                                                                                                                                                              push.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                              34.107.221.82
                                                                                                                                                                                                                                                                              prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                              35.244.181.201
                                                                                                                                                                                                                                                                              prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                              34.117.188.166
                                                                                                                                                                                                                                                                              contile.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                              139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                                                                                              34.211.125.135
                                                                                                                                                                                                                                                                              shavar.prod.mozaws.netUnited States
                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                              35.201.103.21
                                                                                                                                                                                                                                                                              normandy-cdn.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                              35.190.72.216
                                                                                                                                                                                                                                                                              prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                              34.160.144.191
                                                                                                                                                                                                                                                                              prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                              2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                              34.120.208.123
                                                                                                                                                                                                                                                                              telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                              IP
                                                                                                                                                                                                                                                                              127.0.0.1
                                                                                                                                                                                                                                                                              Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                                                                                              Analysis ID:1596842
                                                                                                                                                                                                                                                                              Start date and time:2025-01-22 15:40:27 +01:00
                                                                                                                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                              Overall analysis duration:0h 8m 27s
                                                                                                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                              Report type:full
                                                                                                                                                                                                                                                                              Cookbook file name:default.jbs
                                                                                                                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                              Run name:Run with higher sleep bypass
                                                                                                                                                                                                                                                                              Number of analysed new started processes analysed:24
                                                                                                                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                                                                                                                              Technologies:
                                                                                                                                                                                                                                                                              • HCA enabled
                                                                                                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                              Sample name:random.exe
                                                                                                                                                                                                                                                                              Detection:MAL
                                                                                                                                                                                                                                                                              Classification:mal80.troj.evad.winEXE@34/38@84/13
                                                                                                                                                                                                                                                                              EGA Information:
                                                                                                                                                                                                                                                                              • Successful, ratio: 50%
                                                                                                                                                                                                                                                                              HCA Information:
                                                                                                                                                                                                                                                                              • Successful, ratio: 96%
                                                                                                                                                                                                                                                                              • Number of executed functions: 47
                                                                                                                                                                                                                                                                              • Number of non-executed functions: 295
                                                                                                                                                                                                                                                                              Cookbook Comments:
                                                                                                                                                                                                                                                                              • Found application associated with file extension: .exe
                                                                                                                                                                                                                                                                              • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                                                                                                                                                                                                              • Sleep loops longer than 100000000ms are bypassed. Single calls with delay of 100000000ms and higher are ignored
                                                                                                                                                                                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 142.250.186.174, 2.22.61.59, 216.58.206.74, 172.217.16.202, 2.19.106.160, 172.202.163.200, 40.69.42.241, 52.149.20.212, 13.107.246.45
                                                                                                                                                                                                                                                                              • Excluded domains from analysis (whitelisted): fs.microsoft.com, ciscobinary.openh264.org, ocsp.digicert.com, redirector.gvt1.com, slscr.update.microsoft.com, otelrules.azureedge.net, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, safebrowsing.googleapis.com, aus5.mozilla.org, location.services.mozilla.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                                                                              • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                                                                              • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                              • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                                                                              • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                                                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                                                              • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                              No simulations
                                                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                              34.117.188.166random.exeGet hashmaliciousAmadey, Babadeda, Credential Flusher, GCleaner, LummaC Stealer, PureLog Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                  random.exeGet hashmaliciousAmadey, Babadeda, Credential Flusher, Cryptbot, GCleaner, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                    random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                      MAIN.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        MDE_File_Sample_c404ec52446527b77da6860ca493ea2007ac03d5 (3).zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                          mscoree.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                            qOH6oNqqoi.ps1Get hashmaliciousPureCrypter, AmadeyBrowse
                                                                                                                                                                                                                                                                                              random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                34.211.125.135MAIN.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                  151.101.1.91MAIN.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                    qOH6oNqqoi.ps1Get hashmaliciousPureCrypter, AmadeyBrowse
                                                                                                                                                                                                                                                                                                      random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                        https://microsoft-visio.en.softonic.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                          https://adarsh-priydarshi-5646.github.io/Netflix-WebsiteGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                            https://deltacapoffers.com/prequalification.php?utm_source=klayvio&utm_medium=email&utm_campaign=scrapeddripcampaign&utm_id=efi&utm_term=efi&utm_content=scrapedlists6&_kx=YFJgSt5YAM6jpJldJ4ZDop7CB1jVRJhqJKw59Uk4HMU.QZibAuGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              Bontrageroutdoors_Project_Update_202557516.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                https://www.google.co.th/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=evsqlwgFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2F%70%68%69%6C%2D%68%65%61%6C%74%68%2D%75%6B%2E%67%6C%69%74%63%68%2E%6D%65%2F#test@kghm.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                  rpDOUhuBC5.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                    grand-theft-auto-5-theme-1-installer_qb8W-j1.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                      34.149.100.209random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                        random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                          MAIN.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                            MDE_File_Sample_c404ec52446527b77da6860ca493ea2007ac03d5 (3).zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                              mscoree.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                qOH6oNqqoi.ps1Get hashmaliciousPureCrypter, AmadeyBrowse
                                                                                                                                                                                                                                                                                                                                  random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      GbpfWtymAP.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                        example.orgrandom.exeGet hashmaliciousAmadey, Babadeda, Credential Flusher, GCleaner, LummaC Stealer, PureLog Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                                                        • 23.215.0.133
                                                                                                                                                                                                                                                                                                                                        random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                        • 96.7.128.186
                                                                                                                                                                                                                                                                                                                                        random.exeGet hashmaliciousAmadey, Babadeda, Credential Flusher, Cryptbot, GCleaner, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                                                        • 23.215.0.132
                                                                                                                                                                                                                                                                                                                                        random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                        • 23.215.0.132
                                                                                                                                                                                                                                                                                                                                        MAIN.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                        • 96.7.128.192
                                                                                                                                                                                                                                                                                                                                        MDE_File_Sample_c404ec52446527b77da6860ca493ea2007ac03d5 (3).zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                        • 96.7.128.186
                                                                                                                                                                                                                                                                                                                                        mscoree.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                        • 96.7.128.192
                                                                                                                                                                                                                                                                                                                                        qOH6oNqqoi.ps1Get hashmaliciousPureCrypter, AmadeyBrowse
                                                                                                                                                                                                                                                                                                                                        • 96.7.128.186
                                                                                                                                                                                                                                                                                                                                        BingWallpaper.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                        • 96.7.128.192
                                                                                                                                                                                                                                                                                                                                        twitter.comrandom.exeGet hashmaliciousAmadey, Babadeda, Credential Flusher, GCleaner, LummaC Stealer, PureLog Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                                                        • 104.244.42.193
                                                                                                                                                                                                                                                                                                                                        random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                        • 104.244.42.1
                                                                                                                                                                                                                                                                                                                                        random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                        • 104.244.42.129
                                                                                                                                                                                                                                                                                                                                        MAIN.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                        • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                        MDE_File_Sample_c404ec52446527b77da6860ca493ea2007ac03d5 (3).zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                        • 104.244.42.1
                                                                                                                                                                                                                                                                                                                                        star-mini.c10r.facebook.comrandom.exeGet hashmaliciousAmadey, Babadeda, Credential Flusher, GCleaner, LummaC Stealer, PureLog Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                                                        • 157.240.0.35
                                                                                                                                                                                                                                                                                                                                        https://flugger.plGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                        • 157.240.0.35
                                                                                                                                                                                                                                                                                                                                        http://webflow.ioGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                        • 157.240.251.35
                                                                                                                                                                                                                                                                                                                                        https://dnl.hb-fein.de/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                        • 157.240.0.35
                                                                                                                                                                                                                                                                                                                                        https://thomasaltmnn.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                        • 157.240.253.35
                                                                                                                                                                                                                                                                                                                                        https://rakshit099-g.github.io/PROJECT_WORKS/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                        • 157.240.0.35
                                                                                                                                                                                                                                                                                                                                        https://link.space/@DeskserviceGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                        • 157.240.253.35
                                                                                                                                                                                                                                                                                                                                        https://www.zeffy.com/en-US/ticketing/9792a5cc-964b-451c-a97d-176fd6d24206Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                        • 157.240.251.35
                                                                                                                                                                                                                                                                                                                                        https://www.zeffy.com/en-US/ticketing/9792a5cc-964b-451c-a97d-176fd6d24206Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                        • 157.240.251.35
                                                                                                                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                        FASTLYUSrandom.exeGet hashmaliciousLummaC, Amadey, Babadeda, LummaC Stealer, PureLog StealerBrowse
                                                                                                                                                                                                                                                                                                                                        • 185.199.111.133
                                                                                                                                                                                                                                                                                                                                        random.exeGet hashmaliciousAmadey, Babadeda, LummaC Stealer, PureLog Stealer, RHADAMANTHYS, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                        • 185.199.111.133
                                                                                                                                                                                                                                                                                                                                        https://tech-doctors.net/netf/NTXUPDATEDGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                        • 151.101.194.137
                                                                                                                                                                                                                                                                                                                                        random.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                        • 185.199.110.133
                                                                                                                                                                                                                                                                                                                                        https://rbslocadora.com.br/modules/aggregator/red.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                        • 151.101.2.137
                                                                                                                                                                                                                                                                                                                                        https://flugger.plGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                        • 151.101.64.84
                                                                                                                                                                                                                                                                                                                                        http://webflow.ioGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                        • 151.101.2.132
                                                                                                                                                                                                                                                                                                                                        https://app.dam.penzle.com/asset/c9b1ca84-2e6e-4091-8dd7-8eea9a901c0b--105887785658629571096-0797a88c-6d4b-41ed-9b50-9a993107fca0--34868474-c76c-4769-aa1a-4fb9218cd274Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                        • 151.101.2.137
                                                                                                                                                                                                                                                                                                                                        random.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                        • 185.199.109.133
                                                                                                                                                                                                                                                                                                                                        GOOGLE-AS-APGoogleAsiaPacificPteLtdSGrandom.exeGet hashmaliciousAmadey, Babadeda, Credential Flusher, GCleaner, LummaC Stealer, PureLog Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                                                        • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                        http://www.sterne-shop.deGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                        • 34.117.77.79
                                                                                                                                                                                                                                                                                                                                        http://www.sterne-shop.deGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                        • 34.117.77.79
                                                                                                                                                                                                                                                                                                                                        VQdUvAQ4xO.exeGet hashmaliciousDCRat, PureLog Stealer, ReverseShell, zgRATBrowse
                                                                                                                                                                                                                                                                                                                                        • 34.117.59.81
                                                                                                                                                                                                                                                                                                                                        http://telegrauml.work/Get hashmaliciousTelegram PhisherBrowse
                                                                                                                                                                                                                                                                                                                                        • 34.117.59.81
                                                                                                                                                                                                                                                                                                                                        http://telegrems.fit/Get hashmaliciousTelegram PhisherBrowse
                                                                                                                                                                                                                                                                                                                                        • 34.117.59.81
                                                                                                                                                                                                                                                                                                                                        random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                        • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                        random.exeGet hashmaliciousAmadey, Babadeda, Credential Flusher, Cryptbot, GCleaner, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                                                        • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                        random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                        • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                        AMAZON-02USattached PO.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                                                                                                        • 13.248.169.48
                                                                                                                                                                                                                                                                                                                                        https://flugger.plGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                        • 13.35.58.9
                                                                                                                                                                                                                                                                                                                                        http://webflow.ioGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                        • 108.138.26.97
                                                                                                                                                                                                                                                                                                                                        https://mailzim-0fb4f9.webflow.io/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                        • 18.244.20.221
                                                                                                                                                                                                                                                                                                                                        http://www.sterne-shop.deGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                        • 34.247.128.143
                                                                                                                                                                                                                                                                                                                                        http://www.sterne-shop.deGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                        • 34.252.167.64
                                                                                                                                                                                                                                                                                                                                        https://www.mathemise.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                        • 3.78.6.236
                                                                                                                                                                                                                                                                                                                                        https://steursinnovatingforthefuture.freshdesk.com/support/solutions/articles/203000017909-steurs-innovating-for-the-futureGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                        • 3.5.138.151
                                                                                                                                                                                                                                                                                                                                        http://whatsappweb.netGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                        • 18.158.3.25
                                                                                                                                                                                                                                                                                                                                        ATGS-MMD-ASUSsetups.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                        • 34.133.74.21
                                                                                                                                                                                                                                                                                                                                        http://webflow.ioGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                        • 34.128.128.0
                                                                                                                                                                                                                                                                                                                                        setups.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                        • 34.133.74.21
                                                                                                                                                                                                                                                                                                                                        http://www.sterne-shop.deGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                        • 34.149.254.14
                                                                                                                                                                                                                                                                                                                                        arm7Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                        • 57.180.175.94
                                                                                                                                                                                                                                                                                                                                        armv7l.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                        • 34.184.36.220
                                                                                                                                                                                                                                                                                                                                        jhdfer3s_jh3de.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                        • 34.160.111.145
                                                                                                                                                                                                                                                                                                                                        jhdfer3s_jh3de.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                        • 34.160.111.145
                                                                                                                                                                                                                                                                                                                                        x86.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                                                                                        • 34.151.214.54
                                                                                                                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                        fb0aa01abe9d8e4037eb3473ca6e2dcarandom.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                        • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                        • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                        • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                        • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                        random.exeGet hashmaliciousAmadey, Babadeda, Credential Flusher, Cryptbot, GCleaner, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                                                        • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                        • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                        • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                        • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                        random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                        • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                        • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                        • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                        • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                        MAIN.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                        • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                        • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                        • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                        • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                        mscoree.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                        • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                        • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                        • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                        • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                        qOH6oNqqoi.ps1Get hashmaliciousPureCrypter, AmadeyBrowse
                                                                                                                                                                                                                                                                                                                                        • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                        • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                        • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                        • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                        random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                        • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                        • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                        • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                        • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                        random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                        • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                        • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                        • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                        • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                        GbpfWtymAP.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                        • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                        • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                        • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                        • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                        C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            MAIN.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                              MDE_File_Sample_c404ec52446527b77da6860ca493ea2007ac03d5 (3).zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                mscoree.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                  qOH6oNqqoi.ps1Get hashmaliciousPureCrypter, AmadeyBrowse
                                                                                                                                                                                                                                                                                                                                                    random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                        GbpfWtymAP.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmprandom.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                              MAIN.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                MDE_File_Sample_c404ec52446527b77da6860ca493ea2007ac03d5 (3).zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                  mscoree.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                    qOH6oNqqoi.ps1Get hashmaliciousPureCrypter, AmadeyBrowse
                                                                                                                                                                                                                                                                                                                                                                      random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                        random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                          GbpfWtymAP.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):8056
                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.177311650301738
                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:v99wMX727w7jtbhbVbTbfbRbObtbyEl7nPlWrZJA6unSrDtTkdmSN:v9bvtNhnzFSJcr01nSrDhkdmE
                                                                                                                                                                                                                                                                                                                                                                            MD5:D627DE7BE5AE62B1B0BC49FCA751EA91
                                                                                                                                                                                                                                                                                                                                                                            SHA1:B3738AD513F400A1A52460C39B86AD4EA52E9649
                                                                                                                                                                                                                                                                                                                                                                            SHA-256:99A2BFF581B0A7EE47890D565EAC7B58DD439CDFF5A1C1D7ABC30AC0A14FB346
                                                                                                                                                                                                                                                                                                                                                                            SHA-512:F6E6201F6BBD0150F8CF386CAC16E6B67E0119C4E73F584D472294569AF7B1846A7EBC188F62D3A96CFE5F27323A6E4CF9655251F9176AA733B45A219B6C7985
                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                            Preview:{"type":"uninstall","id":"82af6e9f-07ed-4344-baac-6c0aeac1c6d8","creationDate":"2025-01-22T15:50:48.830Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"965729a8-84e4-4cad-a75d-ac8181902c4b","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):8056
                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.177311650301738
                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:v99wMX727w7jtbhbVbTbfbRbObtbyEl7nPlWrZJA6unSrDtTkdmSN:v9bvtNhnzFSJcr01nSrDhkdmE
                                                                                                                                                                                                                                                                                                                                                                            MD5:D627DE7BE5AE62B1B0BC49FCA751EA91
                                                                                                                                                                                                                                                                                                                                                                            SHA1:B3738AD513F400A1A52460C39B86AD4EA52E9649
                                                                                                                                                                                                                                                                                                                                                                            SHA-256:99A2BFF581B0A7EE47890D565EAC7B58DD439CDFF5A1C1D7ABC30AC0A14FB346
                                                                                                                                                                                                                                                                                                                                                                            SHA-512:F6E6201F6BBD0150F8CF386CAC16E6B67E0119C4E73F584D472294569AF7B1846A7EBC188F62D3A96CFE5F27323A6E4CF9655251F9176AA733B45A219B6C7985
                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                            Preview:{"type":"uninstall","id":"82af6e9f-07ed-4344-baac-6c0aeac1c6d8","creationDate":"2025-01-22T15:50:48.830Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"965729a8-84e4-4cad-a75d-ac8181902c4b","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                            File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                                                                                                                                                                            MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                                                                                                                                                                            SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                                                                                                                                                                            SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                                                                                                                                                                            SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                            Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):453023
                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                                                                                                                                                                            MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                                                                                                                                                                            SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                                                                                                                                                                            SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                                                                                                                                                                            SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                            Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):5488
                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.3102958805720544
                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:aP0dKskgUgdwwzJ20dKskk6BdwIJA0dKskEadwq1:yJsSJs//Js/M
                                                                                                                                                                                                                                                                                                                                                                            MD5:C64C9B2AB505ED5B25DF764EF65C95E8
                                                                                                                                                                                                                                                                                                                                                                            SHA1:AF6E1631107CA4E70E72203931B56718B43F242D
                                                                                                                                                                                                                                                                                                                                                                            SHA-256:6CDA18431F4BBB5385716EAC844FA50B5F10076CD4BE25EDECBF4FB773EAE0F0
                                                                                                                                                                                                                                                                                                                                                                            SHA-512:79521B7302344D700B2CFBA0F1764FA9022FEBF136F6F87692D9B3380463282214B46A3A1F1FC256C53DF1786713F9D717BD81EEC835A00BD727AA3594C739B2
                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                            Preview:...................................FL..................F.@.. ...p.........6..l..........S...........................P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I6Z1u....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}W6Z1u............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}W6Z1u..............................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z............|,......C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):5488
                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.3102958805720544
                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:aP0dKskgUgdwwzJ20dKskk6BdwIJA0dKskEadwq1:yJsSJs//Js/M
                                                                                                                                                                                                                                                                                                                                                                            MD5:C64C9B2AB505ED5B25DF764EF65C95E8
                                                                                                                                                                                                                                                                                                                                                                            SHA1:AF6E1631107CA4E70E72203931B56718B43F242D
                                                                                                                                                                                                                                                                                                                                                                            SHA-256:6CDA18431F4BBB5385716EAC844FA50B5F10076CD4BE25EDECBF4FB773EAE0F0
                                                                                                                                                                                                                                                                                                                                                                            SHA-512:79521B7302344D700B2CFBA0F1764FA9022FEBF136F6F87692D9B3380463282214B46A3A1F1FC256C53DF1786713F9D717BD81EEC835A00BD727AA3594C739B2
                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                            Preview:...................................FL..................F.@.. ...p.........6..l..........S...........................P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I6Z1u....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}W6Z1u............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}W6Z1u..............................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z............|,......C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                                                                                                                                            Category:modified
                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):5488
                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.3102958805720544
                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:aP0dKskgUgdwwzJ20dKskk6BdwIJA0dKskEadwq1:yJsSJs//Js/M
                                                                                                                                                                                                                                                                                                                                                                            MD5:C64C9B2AB505ED5B25DF764EF65C95E8
                                                                                                                                                                                                                                                                                                                                                                            SHA1:AF6E1631107CA4E70E72203931B56718B43F242D
                                                                                                                                                                                                                                                                                                                                                                            SHA-256:6CDA18431F4BBB5385716EAC844FA50B5F10076CD4BE25EDECBF4FB773EAE0F0
                                                                                                                                                                                                                                                                                                                                                                            SHA-512:79521B7302344D700B2CFBA0F1764FA9022FEBF136F6F87692D9B3380463282214B46A3A1F1FC256C53DF1786713F9D717BD81EEC835A00BD727AA3594C739B2
                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                            Preview:...................................FL..................F.@.. ...p.........6..l..........S...........................P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I6Z1u....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}W6Z1u............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}W6Z1u..............................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z............|,......C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):5488
                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.3102958805720544
                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:aP0dKskgUgdwwzJ20dKskk6BdwIJA0dKskEadwq1:yJsSJs//Js/M
                                                                                                                                                                                                                                                                                                                                                                            MD5:C64C9B2AB505ED5B25DF764EF65C95E8
                                                                                                                                                                                                                                                                                                                                                                            SHA1:AF6E1631107CA4E70E72203931B56718B43F242D
                                                                                                                                                                                                                                                                                                                                                                            SHA-256:6CDA18431F4BBB5385716EAC844FA50B5F10076CD4BE25EDECBF4FB773EAE0F0
                                                                                                                                                                                                                                                                                                                                                                            SHA-512:79521B7302344D700B2CFBA0F1764FA9022FEBF136F6F87692D9B3380463282214B46A3A1F1FC256C53DF1786713F9D717BD81EEC835A00BD727AA3594C739B2
                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                            Preview:...................................FL..................F.@.. ...p.........6..l..........S...........................P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I6Z1u....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}W6Z1u............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}W6Z1u..............................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z............|,......C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):6150
                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.939300415705982
                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:7LFS+O1U6OdwiOdEiVoslH5jV/ZiwBhZ08jzLl88P:N5dimslH5jVhiwBr3
                                                                                                                                                                                                                                                                                                                                                                            MD5:3D77BAFFF76D77FDE5C9CC9215262182
                                                                                                                                                                                                                                                                                                                                                                            SHA1:F1F460A0DB20371C0E6D0F8B7B0F246DB555D85F
                                                                                                                                                                                                                                                                                                                                                                            SHA-256:C80BF81D0B6CB0C276A2A3005261B4A4DD11D189BBAB191B82DAA479528ADCE7
                                                                                                                                                                                                                                                                                                                                                                            SHA-512:DDCF1F81EC730EA3FD70C0BBF443A7680FC7B6DB6A2B8AE534B0E427398DA60FD9274C8CC763C7819C14AE1D74BD0D0B1F53A4E349BC7428EDA5CEECC273B985
                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                            Preview:{"bookmarks-toolbar-default-on":{"slug":"bookmarks-toolbar-default-on","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{},"enabled":true,"featureId":"bookmarks"}]},"active":true,"enrollmentId":"fbda1f9b-e03c-4207-94bb-3e5ec8a299dc","experimentType":"nimbus","source":"rs-loader","userFacingName":"Bookmarks Toolbar Default On","userFacingDescription":"An experiment that turns the bookmarks toolbar on by default.","lastSeen":"2023-10-05T08:19:30.130Z","featureIds":["bookmarks"],"prefs":[],"isRollout":false},"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"cdbde02e-86fb-4899-ad8a-776106784576","experimentType":"r
                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):6150
                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.939300415705982
                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:7LFS+O1U6OdwiOdEiVoslH5jV/ZiwBhZ08jzLl88P:N5dimslH5jVhiwBr3
                                                                                                                                                                                                                                                                                                                                                                            MD5:3D77BAFFF76D77FDE5C9CC9215262182
                                                                                                                                                                                                                                                                                                                                                                            SHA1:F1F460A0DB20371C0E6D0F8B7B0F246DB555D85F
                                                                                                                                                                                                                                                                                                                                                                            SHA-256:C80BF81D0B6CB0C276A2A3005261B4A4DD11D189BBAB191B82DAA479528ADCE7
                                                                                                                                                                                                                                                                                                                                                                            SHA-512:DDCF1F81EC730EA3FD70C0BBF443A7680FC7B6DB6A2B8AE534B0E427398DA60FD9274C8CC763C7819C14AE1D74BD0D0B1F53A4E349BC7428EDA5CEECC273B985
                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                            Preview:{"bookmarks-toolbar-default-on":{"slug":"bookmarks-toolbar-default-on","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{},"enabled":true,"featureId":"bookmarks"}]},"active":true,"enrollmentId":"fbda1f9b-e03c-4207-94bb-3e5ec8a299dc","experimentType":"nimbus","source":"rs-loader","userFacingName":"Bookmarks Toolbar Default On","userFacingDescription":"An experiment that turns the bookmarks toolbar on by default.","lastSeen":"2023-10-05T08:19:30.130Z","featureIds":["bookmarks"],"prefs":[],"isRollout":false},"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"cdbde02e-86fb-4899-ad8a-776106784576","experimentType":"r
                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                            File Type:Mozilla lz4 compressed data, originally 22422 bytes
                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):5320
                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):6.6042106566953995
                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:z2YbKsKNU2xWrp327tGmD4wBON6h6cHAHJVauvjZHjkTymdS1/qTMggiA:zTx2x2t0FDJ4NpkuvjdeplTMp
                                                                                                                                                                                                                                                                                                                                                                            MD5:E3E09D3A459131D9A796509E2B74622E
                                                                                                                                                                                                                                                                                                                                                                            SHA1:5EA797BF89A9F3FA6D145C5050B65A5789D26684
                                                                                                                                                                                                                                                                                                                                                                            SHA-256:56940DF1F209C1289E1FCBDB353AA3308581F3469325BC01584C3C8CC86E09C9
                                                                                                                                                                                                                                                                                                                                                                            SHA-512:7F0DA23EC0F97E0D58DB3B6DB6D2FFBAC077847B8C460F18F03CFA0611B313C6A32854E2F8904443DF257960C6FA81F4B1D19409E489488D49963962E338486F
                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                            Preview:mozLz40..W....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                            File Type:Mozilla lz4 compressed data, originally 22422 bytes
                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):5320
                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):6.6042106566953995
                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:z2YbKsKNU2xWrp327tGmD4wBON6h6cHAHJVauvjZHjkTymdS1/qTMggiA:zTx2x2t0FDJ4NpkuvjdeplTMp
                                                                                                                                                                                                                                                                                                                                                                            MD5:E3E09D3A459131D9A796509E2B74622E
                                                                                                                                                                                                                                                                                                                                                                            SHA1:5EA797BF89A9F3FA6D145C5050B65A5789D26684
                                                                                                                                                                                                                                                                                                                                                                            SHA-256:56940DF1F209C1289E1FCBDB353AA3308581F3469325BC01584C3C8CC86E09C9
                                                                                                                                                                                                                                                                                                                                                                            SHA-512:7F0DA23EC0F97E0D58DB3B6DB6D2FFBAC077847B8C460F18F03CFA0611B313C6A32854E2F8904443DF257960C6FA81F4B1D19409E489488D49963962E338486F
                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                            Preview:mozLz40..W....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                                                                                                                            MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                                                                                                            SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                                                                                                            SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                                                                                                            SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                            Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                                                                                                                            MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                                                                                                            SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                                                                                                            SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                                                                                                            SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                            Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                            File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):262144
                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):0.04905141882491872
                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:24:DLSvwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:DKwae+QtMImelekKDa5
                                                                                                                                                                                                                                                                                                                                                                            MD5:8736A542C5564A922C47B19D9CC5E0F2
                                                                                                                                                                                                                                                                                                                                                                            SHA1:CE9D58967DA9B5356D6C1D8A482F9CE74DA9097A
                                                                                                                                                                                                                                                                                                                                                                            SHA-256:97CE5D8AFBB0AA610219C4FAC3927E32C91BFFD9FD971AF68C718E7B27E40077
                                                                                                                                                                                                                                                                                                                                                                            SHA-512:99777325893DC7A95FD49B2DA18D32D65F97CC7A8E482D78EDC32F63245457FA5A52750800C074D552D20B6A215604161FDC88763D93C76A8703470C3064196B
                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                            File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):66
                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                                                                                                                            MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                                                                                                            SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                                                                                                            SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                                                                                                            SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                            Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                            File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):66
                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                                                                                                                            MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                                                                                                            SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                                                                                                            SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                                                                                                            SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                            Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):36830
                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.185849187264327
                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:0I4nvfwkXU4y6f4k4oB4a4IPN84I4/4uw4J424qF4g:0NPa45
                                                                                                                                                                                                                                                                                                                                                                            MD5:6C3BE83A836C11F0781A28C5C276611E
                                                                                                                                                                                                                                                                                                                                                                            SHA1:826B42D0E82A04A59A96150A478A9C63172B7506
                                                                                                                                                                                                                                                                                                                                                                            SHA-256:FB38EDAD3460F248967331080F6C398248DBC215D16E4BAB3E31CE260E1176B7
                                                                                                                                                                                                                                                                                                                                                                            SHA-512:EA67C9DF14F00A17C3044EE63DAFA9E7FA9A4B0F04A4D98CC19F2C9794D6D9A215323E13AD354AF60DE1F31288C565EE4455CFE3B9B8F2877DEF20A4151D4921
                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                            Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{fc425cd7-ddd8-48c7-9e11-c0b9f650e5fa}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):36830
                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.185849187264327
                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:0I4nvfwkXU4y6f4k4oB4a4IPN84I4/4uw4J424qF4g:0NPa45
                                                                                                                                                                                                                                                                                                                                                                            MD5:6C3BE83A836C11F0781A28C5C276611E
                                                                                                                                                                                                                                                                                                                                                                            SHA1:826B42D0E82A04A59A96150A478A9C63172B7506
                                                                                                                                                                                                                                                                                                                                                                            SHA-256:FB38EDAD3460F248967331080F6C398248DBC215D16E4BAB3E31CE260E1176B7
                                                                                                                                                                                                                                                                                                                                                                            SHA-512:EA67C9DF14F00A17C3044EE63DAFA9E7FA9A4B0F04A4D98CC19F2C9794D6D9A215323E13AD354AF60DE1F31288C565EE4455CFE3B9B8F2877DEF20A4151D4921
                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                            Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{fc425cd7-ddd8-48c7-9e11-c0b9f650e5fa}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                                                                                                                                                            MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                                                                                                                                                            SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                                                                                                                                                            SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                                                                                                                                                            SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                            Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):1021904
                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                                                                                                                            MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                                                                                                            SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                                                                                                            SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                                                                                                            SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox View:
                                                                                                                                                                                                                                                                                                                                                                            • Filename: random.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                            • Filename: random.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                            • Filename: MAIN.zip, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                            • Filename: MDE_File_Sample_c404ec52446527b77da6860ca493ea2007ac03d5 (3).zip, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                            • Filename: mscoree.dll, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                            • Filename: qOH6oNqqoi.ps1, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                            • Filename: random.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                            • Filename: random.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                            • Filename: GbpfWtymAP.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):1021904
                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                                                                                                                            MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                                                                                                            SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                                                                                                            SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                                                                                                            SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox View:
                                                                                                                                                                                                                                                                                                                                                                            • Filename: random.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                            • Filename: random.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                            • Filename: MAIN.zip, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                            • Filename: MDE_File_Sample_c404ec52446527b77da6860ca493ea2007ac03d5 (3).zip, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                            • Filename: mscoree.dll, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                            • Filename: qOH6oNqqoi.ps1, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                            • Filename: random.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                            • Filename: random.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                            • Filename: GbpfWtymAP.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                                                                                                                            MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                                                                                                            SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                                                                                                            SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                                                                                                            SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                            Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                                                                                                                            MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                                                                                                            SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                                                                                                            SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                                                                                                            SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                            Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                            File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):98304
                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):0.07323584143528097
                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zkiB/:DLhesh7Owd4+jiB/
                                                                                                                                                                                                                                                                                                                                                                            MD5:A39B008233138C2709BEFCD55EB99B39
                                                                                                                                                                                                                                                                                                                                                                            SHA1:C80FB1A5822214EE7F1743E1D85D1A100F884FEB
                                                                                                                                                                                                                                                                                                                                                                            SHA-256:7C4C22485EE3FB9254E8FFF86A3C7AD040542502B2059B8EBF2E0978B5950C0E
                                                                                                                                                                                                                                                                                                                                                                            SHA-512:91E819C99B7256F5E662A63D8781B7B2479AEFB6D356950D07A27E92D8FFEC7E5270CF986723A235C8BE6A68A115BD20E720094629DF32B3B769D907691C7DCB
                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):0.039873451571426154
                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:GHlhVzIhulGh9xS1lhVzIhulGh9xtlllol8a9//Ylll4llqlyllel4lt:G7Vk4lG/xUVk4lG/xtOL9XIwlio
                                                                                                                                                                                                                                                                                                                                                                            MD5:14E7257B2C561FFA8440D484591057CD
                                                                                                                                                                                                                                                                                                                                                                            SHA1:5DE157B5BBEB85BAE6EF485F1DDFBFCC19505DE5
                                                                                                                                                                                                                                                                                                                                                                            SHA-256:169ACE3AE715E0EF0900C6627C098ED4CF7201D672EB55B06F6F37FB404FA658
                                                                                                                                                                                                                                                                                                                                                                            SHA-512:53B7F4CE34B1671C3B2739A2575046D97C2FDE460A01B6961535F1BB089F6D4FF838403D04B8BEB20694B1A7013E9BB91528101835059941217EF5DA388BE90E
                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                            Preview:..-......................mS... c..P..?2.j.....-......................mS... c..P..?2.j...........................................................'...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                            File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):163992
                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):0.10455898677024833
                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:24:Kw7EJEk2BZVdLxsvYC5oxsMltHWUCVCCQE/QKCHCnxsaJqKpwlEDL2izu:ef2NqBIJtHW+RMVJ1SqvA
                                                                                                                                                                                                                                                                                                                                                                            MD5:8F618EFC18CC8ED849792B77027AB006
                                                                                                                                                                                                                                                                                                                                                                            SHA1:27376978CD1FA8E70F08A5BC3D91E4E55200CBF8
                                                                                                                                                                                                                                                                                                                                                                            SHA-256:922D6033DB3370F11BABABB2174EC2A7C180CD9930AAA12964F6BC0E718FE249
                                                                                                                                                                                                                                                                                                                                                                            SHA-512:54390E5CFE528142C19901E811C98979B86D133916761F98229457B6FF91BC7E8646AE7C19166F2F74C064D8F4C40711ADE9BE6B18FD4E7C4C50C98C2F3FA3E6
                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                            Preview:7....-.......... c..P..?..f3...(........ c..P..?2]k.!..&................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1765), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):13820
                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.468287679180837
                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:NzA18Ax+bNYrneRdIYbBp6lCnmUzaXLi6aRKxrhx93KWPaVX5RDNBw8sI09mSl:NzmeDmUqjuDBrw3w0
                                                                                                                                                                                                                                                                                                                                                                            MD5:713E1C75F1ACD0C2925BF30B643F2AEF
                                                                                                                                                                                                                                                                                                                                                                            SHA1:CFFA59413C9331D7974A9AECEDA305E1BAE2BB94
                                                                                                                                                                                                                                                                                                                                                                            SHA-256:CF19783BE1A717D81E95F0657D05620433586A5D9EC3B29AA81370657C6BD27D
                                                                                                                                                                                                                                                                                                                                                                            SHA-512:CAFFD125D31D7DB8805F86A478E990DB2D1F2FABE802A866C7CE0D52A7CD202ABDA25682CD48ECEFB60D8A923682AD25E53BF716266690195F81AB119333789D
                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                            Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "38829aa4-f57e-4fd8-bfd3-d094d57ae30f");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1737561019);..user_pref("app.update.lastUpdateTime.background-update-timer", 1737561019);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1737561019);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173756
                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1765), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):13820
                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.468287679180837
                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:NzA18Ax+bNYrneRdIYbBp6lCnmUzaXLi6aRKxrhx93KWPaVX5RDNBw8sI09mSl:NzmeDmUqjuDBrw3w0
                                                                                                                                                                                                                                                                                                                                                                            MD5:713E1C75F1ACD0C2925BF30B643F2AEF
                                                                                                                                                                                                                                                                                                                                                                            SHA1:CFFA59413C9331D7974A9AECEDA305E1BAE2BB94
                                                                                                                                                                                                                                                                                                                                                                            SHA-256:CF19783BE1A717D81E95F0657D05620433586A5D9EC3B29AA81370657C6BD27D
                                                                                                                                                                                                                                                                                                                                                                            SHA-512:CAFFD125D31D7DB8805F86A478E990DB2D1F2FABE802A866C7CE0D52A7CD202ABDA25682CD48ECEFB60D8A923682AD25E53BF716266690195F81AB119333789D
                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                            Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "38829aa4-f57e-4fd8-bfd3-d094d57ae30f");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1737561019);..user_pref("app.update.lastUpdateTime.background-update-timer", 1737561019);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1737561019);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173756
                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                            File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):65536
                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:lSGBl/l/zl9l/AltllPltlnKollzvulJOlzALRWemFxu7TuRjBFbrl58lcV+wgn8:ltBl/lqN1K4BEJYqWvLue3FMOrMZ0l
                                                                                                                                                                                                                                                                                                                                                                            MD5:60C09456D6362C6FBED48C69AA342C3C
                                                                                                                                                                                                                                                                                                                                                                            SHA1:58B6E22DAA48C75958B429F662DEC1C011AE74D3
                                                                                                                                                                                                                                                                                                                                                                            SHA-256:FE1A432A2CD096B7EEA870D46D07F5197E34B4D10666E6E1C357FAA3F2FE2389
                                                                                                                                                                                                                                                                                                                                                                            SHA-512:936DBC887276EF07732783B50EAFE450A8598B0492B8F6C838B337EF3E8A6EA595E7C7A2FA4B3E881887FAAE2D207B953A4C65ED8C964D93118E00D3E03882BD
                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):90
                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                                                                                                            MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                                                                                            SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                                                                                            SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                                                                                            SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                            Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):90
                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                                                                                                            MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                                                                                            SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                                                                                            SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                                                                                            SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                            Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                            File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):1573
                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):6.3324438738768105
                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:24:v+USUGlcAxShEkjoLXnIgrN/pnxQwRlszT5sKDq0i+a3eHVY+qo+pTuJamhujJvA:GUpOxU3kDnR6rra3epfyTuJ4JadRFow
                                                                                                                                                                                                                                                                                                                                                                            MD5:48B617860D697C30A58ADFB66940C5CE
                                                                                                                                                                                                                                                                                                                                                                            SHA1:A573916909031EFF1494003775D979A05286F4E5
                                                                                                                                                                                                                                                                                                                                                                            SHA-256:AA99876EAED86CA33BFAAE5BDB49B6A55062938E9A88F18CF2A7F2D23532B940
                                                                                                                                                                                                                                                                                                                                                                            SHA-512:C62C7AFC3FA8E63DECAAB1C8D1B6D81F117172D7C22DF893605EECA4C0CBB68347073395B6E685CDAA73369BB20BE5294FAC9131881FB3CE803AB01A780203FE
                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                            Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{95d2183f-1cb2-4080-bdb7-c98c396d10de}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1737561023032,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...890d5fc3-0c4c-4214-a93a-b8e730a022a1","zD..1...Wm..l........j..:....1":{..jUpdate...3,"startTim..p0988528...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A4a32081674711da8c0af7e7198f4a549116c7011a74775b8dc2ae1b10b859df4","path":"/","na..a"taarI|.Recure...,`.Donly..dexpiry....0993561,"origi
                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                            File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):1573
                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):6.3324438738768105
                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:24:v+USUGlcAxShEkjoLXnIgrN/pnxQwRlszT5sKDq0i+a3eHVY+qo+pTuJamhujJvA:GUpOxU3kDnR6rra3epfyTuJ4JadRFow
                                                                                                                                                                                                                                                                                                                                                                            MD5:48B617860D697C30A58ADFB66940C5CE
                                                                                                                                                                                                                                                                                                                                                                            SHA1:A573916909031EFF1494003775D979A05286F4E5
                                                                                                                                                                                                                                                                                                                                                                            SHA-256:AA99876EAED86CA33BFAAE5BDB49B6A55062938E9A88F18CF2A7F2D23532B940
                                                                                                                                                                                                                                                                                                                                                                            SHA-512:C62C7AFC3FA8E63DECAAB1C8D1B6D81F117172D7C22DF893605EECA4C0CBB68347073395B6E685CDAA73369BB20BE5294FAC9131881FB3CE803AB01A780203FE
                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                            Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{95d2183f-1cb2-4080-bdb7-c98c396d10de}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1737561023032,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...890d5fc3-0c4c-4214-a93a-b8e730a022a1","zD..1...Wm..l........j..:....1":{..jUpdate...3,"startTim..p0988528...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A4a32081674711da8c0af7e7198f4a549116c7011a74775b8dc2ae1b10b859df4","path":"/","na..a"taarI|.Recure...,`.Donly..dexpiry....0993561,"origi
                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                            File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):1573
                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):6.3324438738768105
                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:24:v+USUGlcAxShEkjoLXnIgrN/pnxQwRlszT5sKDq0i+a3eHVY+qo+pTuJamhujJvA:GUpOxU3kDnR6rra3epfyTuJ4JadRFow
                                                                                                                                                                                                                                                                                                                                                                            MD5:48B617860D697C30A58ADFB66940C5CE
                                                                                                                                                                                                                                                                                                                                                                            SHA1:A573916909031EFF1494003775D979A05286F4E5
                                                                                                                                                                                                                                                                                                                                                                            SHA-256:AA99876EAED86CA33BFAAE5BDB49B6A55062938E9A88F18CF2A7F2D23532B940
                                                                                                                                                                                                                                                                                                                                                                            SHA-512:C62C7AFC3FA8E63DECAAB1C8D1B6D81F117172D7C22DF893605EECA4C0CBB68347073395B6E685CDAA73369BB20BE5294FAC9131881FB3CE803AB01A780203FE
                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                            Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{95d2183f-1cb2-4080-bdb7-c98c396d10de}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1737561023032,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...890d5fc3-0c4c-4214-a93a-b8e730a022a1","zD..1...Wm..l........j..:....1":{..jUpdate...3,"startTim..p0988528...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A4a32081674711da8c0af7e7198f4a549116c7011a74775b8dc2ae1b10b859df4","path":"/","na..a"taarI|.Recure...,`.Donly..dexpiry....0993561,"origi
                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                            File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 4, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):4096
                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.042811512334329
                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:24:JBkSldh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jkSWEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                                                                                                                                                                                            MD5:21235938025E2102017AC8C9748948A4
                                                                                                                                                                                                                                                                                                                                                                            SHA1:A1EED1C4588724A8396C95FC9923C0A33B360FF8
                                                                                                                                                                                                                                                                                                                                                                            SHA-256:E34B06B180E3F73DC8E441650BB7FE694A9D58E927412D6ED40B0852B784824E
                                                                                                                                                                                                                                                                                                                                                                            SHA-512:D334B419A2A75179C17D7F53BF65FCC132ADE03B21059F0007ACDBB08284A281D8CE1C1CC598E6A070024D0DAE158E2E9618E121342BE068E87A051FE33D6061
                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):4411
                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.010963954292371
                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:YrSAYAcudxUQZpExB1+anOpWZOVhFu1VuWxzzcsYMsku7f86SLAVL7DV9F5FtsfH:ycAcMTEr5RXxzzcBvbw6KkjVrrc2Rn27
                                                                                                                                                                                                                                                                                                                                                                            MD5:C3A5215DB63EFCF23544E865E3D5F98C
                                                                                                                                                                                                                                                                                                                                                                            SHA1:6FE2CF6FDF2D758421DBCE81A49B62B1E4E184F1
                                                                                                                                                                                                                                                                                                                                                                            SHA-256:1B28EF772AF56A9553AEC0783E13B15FB4B971C2D65B46B59CFC55BF04A1C67C
                                                                                                                                                                                                                                                                                                                                                                            SHA-512:2BBB52FAF4004617E958445D2A73E588AF2523DEE2F6B00C0F25D1443CBF3DB191302FC8BEA5A884B9774D5A8B9D31CED8122D1692A9FAFBB955C45AB9DDDD91
                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                            Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2025-01-22T15:50:04.177Z","profileAgeCreated":1696493964214,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):4411
                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.010963954292371
                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:YrSAYAcudxUQZpExB1+anOpWZOVhFu1VuWxzzcsYMsku7f86SLAVL7DV9F5FtsfH:ycAcMTEr5RXxzzcBvbw6KkjVrrc2Rn27
                                                                                                                                                                                                                                                                                                                                                                            MD5:C3A5215DB63EFCF23544E865E3D5F98C
                                                                                                                                                                                                                                                                                                                                                                            SHA1:6FE2CF6FDF2D758421DBCE81A49B62B1E4E184F1
                                                                                                                                                                                                                                                                                                                                                                            SHA-256:1B28EF772AF56A9553AEC0783E13B15FB4B971C2D65B46B59CFC55BF04A1C67C
                                                                                                                                                                                                                                                                                                                                                                            SHA-512:2BBB52FAF4004617E958445D2A73E588AF2523DEE2F6B00C0F25D1443CBF3DB191302FC8BEA5A884B9774D5A8B9D31CED8122D1692A9FAFBB955C45AB9DDDD91
                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                            Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2025-01-22T15:50:04.177Z","profileAgeCreated":1696493964214,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                                                                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):6.7024548645728474
                                                                                                                                                                                                                                                                                                                                                                            TrID:
                                                                                                                                                                                                                                                                                                                                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                                                                                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                                                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                                                                                                                                            File name:random.exe
                                                                                                                                                                                                                                                                                                                                                                            File size:970'240 bytes
                                                                                                                                                                                                                                                                                                                                                                            MD5:b986d1882535e8f044c3d091d324d2f9
                                                                                                                                                                                                                                                                                                                                                                            SHA1:af7fd2693f6f91c6655bde5621ad293daa53bcae
                                                                                                                                                                                                                                                                                                                                                                            SHA256:1d5f4f9082b27779f594b673840b56b01c5c925de8dac6b4a648543ddb9dd0b3
                                                                                                                                                                                                                                                                                                                                                                            SHA512:31c10f9548db63209d445e900723692d936a7e7712203e7729bb9ac4c0525875e9fcf51f4c52d23021c8bdc7ae2835c6ccbe948763597b57f2cf6ac83593a104
                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:24576:kqDEvCTbMWu7rQYlBQcBiT6rprG8a5n3F:kTvC/MTQYxsWR7a5n
                                                                                                                                                                                                                                                                                                                                                                            TLSH:6E259E0273D1C062FF9B92334B5AF6515BBC69260123E62F13A81D79BE701B1563E7A3
                                                                                                                                                                                                                                                                                                                                                                            File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                                                                                                                                                                                            Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                                                                                                                                                                                            Entrypoint:0x420577
                                                                                                                                                                                                                                                                                                                                                                            Entrypoint Section:.text
                                                                                                                                                                                                                                                                                                                                                                            Digitally signed:false
                                                                                                                                                                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                                                                            Subsystem:windows gui
                                                                                                                                                                                                                                                                                                                                                                            Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                                                                                                                                                                            DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                                                                                                                                            Time Stamp:0x6790F2FC [Wed Jan 22 13:30:36 2025 UTC]
                                                                                                                                                                                                                                                                                                                                                                            TLS Callbacks:
                                                                                                                                                                                                                                                                                                                                                                            CLR (.Net) Version:
                                                                                                                                                                                                                                                                                                                                                                            OS Version Major:5
                                                                                                                                                                                                                                                                                                                                                                            OS Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                            File Version Major:5
                                                                                                                                                                                                                                                                                                                                                                            File Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                            Subsystem Version Major:5
                                                                                                                                                                                                                                                                                                                                                                            Subsystem Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                            Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                                                                                                                                                                                            Instruction
                                                                                                                                                                                                                                                                                                                                                                            call 00007F057CE7A263h
                                                                                                                                                                                                                                                                                                                                                                            jmp 00007F057CE79B6Fh
                                                                                                                                                                                                                                                                                                                                                                            push ebp
                                                                                                                                                                                                                                                                                                                                                                            mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                            push esi
                                                                                                                                                                                                                                                                                                                                                                            push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                                            mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                            call 00007F057CE79D4Dh
                                                                                                                                                                                                                                                                                                                                                                            mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                                                                                                                                                                                            mov eax, esi
                                                                                                                                                                                                                                                                                                                                                                            pop esi
                                                                                                                                                                                                                                                                                                                                                                            pop ebp
                                                                                                                                                                                                                                                                                                                                                                            retn 0004h
                                                                                                                                                                                                                                                                                                                                                                            and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                            mov eax, ecx
                                                                                                                                                                                                                                                                                                                                                                            and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                            mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                                                                                                                                                                                            mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                                                                                                                                                                                            ret
                                                                                                                                                                                                                                                                                                                                                                            push ebp
                                                                                                                                                                                                                                                                                                                                                                            mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                            push esi
                                                                                                                                                                                                                                                                                                                                                                            push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                                            mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                            call 00007F057CE79D1Ah
                                                                                                                                                                                                                                                                                                                                                                            mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                                                                                                                                                                                            mov eax, esi
                                                                                                                                                                                                                                                                                                                                                                            pop esi
                                                                                                                                                                                                                                                                                                                                                                            pop ebp
                                                                                                                                                                                                                                                                                                                                                                            retn 0004h
                                                                                                                                                                                                                                                                                                                                                                            and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                            mov eax, ecx
                                                                                                                                                                                                                                                                                                                                                                            and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                            mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                                                                                                                                                                                            mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                                                                                                                                                                                            ret
                                                                                                                                                                                                                                                                                                                                                                            push ebp
                                                                                                                                                                                                                                                                                                                                                                            mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                            push esi
                                                                                                                                                                                                                                                                                                                                                                            mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                            lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                                                                                                                                            mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                                            and dword ptr [eax], 00000000h
                                                                                                                                                                                                                                                                                                                                                                            and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                            push eax
                                                                                                                                                                                                                                                                                                                                                                            mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                                            add eax, 04h
                                                                                                                                                                                                                                                                                                                                                                            push eax
                                                                                                                                                                                                                                                                                                                                                                            call 00007F057CE7C90Dh
                                                                                                                                                                                                                                                                                                                                                                            pop ecx
                                                                                                                                                                                                                                                                                                                                                                            pop ecx
                                                                                                                                                                                                                                                                                                                                                                            mov eax, esi
                                                                                                                                                                                                                                                                                                                                                                            pop esi
                                                                                                                                                                                                                                                                                                                                                                            pop ebp
                                                                                                                                                                                                                                                                                                                                                                            retn 0004h
                                                                                                                                                                                                                                                                                                                                                                            lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                                                                                                                                                                                            mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                                            push eax
                                                                                                                                                                                                                                                                                                                                                                            call 00007F057CE7C958h
                                                                                                                                                                                                                                                                                                                                                                            pop ecx
                                                                                                                                                                                                                                                                                                                                                                            ret
                                                                                                                                                                                                                                                                                                                                                                            push ebp
                                                                                                                                                                                                                                                                                                                                                                            mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                            push esi
                                                                                                                                                                                                                                                                                                                                                                            mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                            lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                                                                                                                                            mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                                            push eax
                                                                                                                                                                                                                                                                                                                                                                            call 00007F057CE7C941h
                                                                                                                                                                                                                                                                                                                                                                            test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                                                                                                                                                                                            pop ecx
                                                                                                                                                                                                                                                                                                                                                                            Programming Language:
                                                                                                                                                                                                                                                                                                                                                                            • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                                                                                                            • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000x1625c.rsrc
                                                                                                                                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0xeb0000x7594.reloc
                                                                                                                                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                                                                                                                            .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                            .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                            .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                                                                                            .rsrc0xd40000x1625c0x164002036d4db3aeaf69a54cab90462dfd2caFalse0.6997454353932584data7.171792015546023IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                            .reloc0xeb0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                                                                                                                                            RT_ICON0xd45f00x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                                                                                                                                                                                            RT_ICON0xd47180x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                                                                                                                                                                                            RT_ICON0xd48400x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                                                                                                                                                                                            RT_ICON0xd49680x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                                                                                                                                            RT_ICON0xd4c500x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                                                                                                                                                                                            RT_ICON0xd4d780xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                                                                                                                                                                                            RT_ICON0xd5c200x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                                                                                                                                                                                            RT_ICON0xd64c80x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                                                                                                                                                                                            RT_ICON0xd6a300x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                                                                                                                                                                                            RT_ICON0xd8fd80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                                                                                                                                                                                            RT_ICON0xda0800x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                                                                                                                                                                                            RT_MENU0xda4e80x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                                                                                                                                                                                            RT_DIALOG0xda5380xfcdataEnglishGreat Britain0.6507936507936508
                                                                                                                                                                                                                                                                                                                                                                            RT_STRING0xda6340x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                                                                                                                                            RT_STRING0xdabc80x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                                                                                                                                                                                            RT_STRING0xdb2540x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                                                                                                                                                                                            RT_STRING0xdb6e40x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                                                                                                                                                                                            RT_STRING0xdbce00x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                                                                                                                                                                                            RT_STRING0xdc33c0x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                                                                                                                                                                                            RT_STRING0xdc7a40x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                                                                                                                                                                                            RT_RCDATA0xdc8fc0xd3e0data1.0004793510324483
                                                                                                                                                                                                                                                                                                                                                                            RT_GROUP_ICON0xe9cdc0x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                                                                                                                                                                                            RT_GROUP_ICON0xe9d540x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                                                                                                                                            RT_GROUP_ICON0xe9d680x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                                                                                                                                                                                            RT_GROUP_ICON0xe9d7c0x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                                                                                                                                            RT_VERSION0xe9d900xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                                                                                                                                                                                            RT_MANIFEST0xe9e6c0x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                                                                                                                                                                                            DLLImport
                                                                                                                                                                                                                                                                                                                                                                            WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                                                                                                                                                                                            VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                                                                                                                                                                                            WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                                                                                                                                                                                            COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                                                                                                                                                                                            MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                                                                                                                                                                                            WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                                                                                                                                                                                            PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                                                                                                                                                                                            IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                                                                                                                                                                                            USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                                                                                                                                                                                            UxTheme.dllIsThemeActive
                                                                                                                                                                                                                                                                                                                                                                            KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                                                                                                                                                                                            USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                                                                                                                                                                                            GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                                                                                                                                                                                            COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                                                                                                                                                                                            ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                                                                                                                                                                                            SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                                                                                                                                                                                            ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                                                                                                                                                                                            OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                                                                                                                                                                                            Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                                                                                                                                            EnglishGreat Britain
                                                                                                                                                                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.483207941 CET49712443192.168.2.8142.250.186.78
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.483293056 CET44349712142.250.186.78192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.483366013 CET49713443192.168.2.8142.250.186.78
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.483421087 CET44349713142.250.186.78192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.483834982 CET4971480192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.485670090 CET49712443192.168.2.8142.250.186.78
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.485913992 CET49713443192.168.2.8142.250.186.78
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.488682985 CET804971434.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.495752096 CET4971480192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.523868084 CET49712443192.168.2.8142.250.186.78
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.523899078 CET44349712142.250.186.78192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.525351048 CET49713443192.168.2.8142.250.186.78
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.525368929 CET44349713142.250.186.78192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.525468111 CET4971480192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.525705099 CET49715443192.168.2.835.190.72.216
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.525732040 CET4434971535.190.72.216192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.528141975 CET49715443192.168.2.835.190.72.216
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.529576063 CET49715443192.168.2.835.190.72.216
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.529597044 CET4434971535.190.72.216192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.530249119 CET804971434.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.945930958 CET804971434.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.967278004 CET49716443192.168.2.834.117.188.166
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.967348099 CET4434971634.117.188.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.972577095 CET49716443192.168.2.834.117.188.166
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.973959923 CET49716443192.168.2.834.117.188.166
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.973994970 CET4434971634.117.188.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.995141983 CET4971480192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.995893002 CET49717443192.168.2.834.117.188.166
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.995995045 CET4434971734.117.188.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.996288061 CET49717443192.168.2.834.117.188.166
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.997402906 CET4434971535.190.72.216192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.997802019 CET49717443192.168.2.834.117.188.166
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.997838020 CET4434971734.117.188.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.998102903 CET49718443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.998123884 CET4434971835.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:39.007699966 CET49715443192.168.2.835.190.72.216
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:39.007740974 CET49718443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:39.015383005 CET49718443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:39.015409946 CET4434971835.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:39.020025969 CET49715443192.168.2.835.190.72.216
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:39.020045996 CET4434971535.190.72.216192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:39.020303965 CET4434971535.190.72.216192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:39.020309925 CET49715443192.168.2.835.190.72.216
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:39.020318985 CET4434971535.190.72.216192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:39.161880970 CET44349712142.250.186.78192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:39.162679911 CET49712443192.168.2.8142.250.186.78
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:39.162945032 CET44349712142.250.186.78192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:39.163168907 CET49712443192.168.2.8142.250.186.78
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:39.170440912 CET44349713142.250.186.78192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:39.171096087 CET49713443192.168.2.8142.250.186.78
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:39.171489000 CET44349713142.250.186.78192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:39.171871901 CET49713443192.168.2.8142.250.186.78
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:39.231332064 CET4434971535.190.72.216192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:39.231393099 CET49715443192.168.2.835.190.72.216
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:39.451040030 CET4971480192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:39.452178955 CET49712443192.168.2.8142.250.186.78
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:39.452205896 CET44349712142.250.186.78192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:39.452249050 CET49712443192.168.2.8142.250.186.78
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:39.452528000 CET44349712142.250.186.78192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:39.454843044 CET49713443192.168.2.8142.250.186.78
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:39.454865932 CET44349713142.250.186.78192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:39.454905987 CET49713443192.168.2.8142.250.186.78
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:39.455565929 CET44349713142.250.186.78192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:39.456156969 CET804971434.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:39.460257053 CET49712443192.168.2.8142.250.186.78
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:39.460280895 CET49713443192.168.2.8142.250.186.78
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:39.460283995 CET4971480192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:39.512037039 CET4434971835.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:39.512062073 CET4434971835.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:39.512111902 CET49718443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:39.517676115 CET4434971634.117.188.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:39.518543005 CET49716443192.168.2.834.117.188.166
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:39.526362896 CET4434971734.117.188.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:39.526480913 CET49717443192.168.2.834.117.188.166
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.433490038 CET49718443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.433536053 CET4434971835.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.434499025 CET4434971835.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.454009056 CET4972080192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.459135056 CET804972034.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.468530893 CET49718443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.468611956 CET49718443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.468734026 CET4434971835.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.469193935 CET49718443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.469258070 CET4972080192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.469625950 CET4972080192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.469994068 CET49716443192.168.2.834.117.188.166
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.470077991 CET4434971634.117.188.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.470113993 CET49716443192.168.2.834.117.188.166
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.470635891 CET4434971634.117.188.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.472266912 CET49717443192.168.2.834.117.188.166
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.472284079 CET4434971734.117.188.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.472413063 CET49717443192.168.2.834.117.188.166
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.472546101 CET4434971734.117.188.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.472925901 CET49721443192.168.2.834.117.188.166
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.472965002 CET4434972134.117.188.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.474445105 CET804972034.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.484807968 CET49716443192.168.2.834.117.188.166
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.484832048 CET49717443192.168.2.834.117.188.166
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.484858990 CET49721443192.168.2.834.117.188.166
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.486888885 CET49721443192.168.2.834.117.188.166
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.486903906 CET4434972134.117.188.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.753962040 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.758892059 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.759618044 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.759711027 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.764545918 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.765492916 CET49723443192.168.2.834.160.144.191
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.765541077 CET4434972334.160.144.191192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.765837908 CET49723443192.168.2.834.160.144.191
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.765981913 CET49723443192.168.2.834.160.144.191
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.765997887 CET4434972334.160.144.191192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.767810106 CET49724443192.168.2.834.211.125.135
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.767909050 CET4434972434.211.125.135192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.768686056 CET49724443192.168.2.834.211.125.135
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.770044088 CET49724443192.168.2.834.211.125.135
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.770095110 CET4434972434.211.125.135192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.924793959 CET804972034.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.966640949 CET4972080192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.967519999 CET4972080192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.973042011 CET804972034.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.973144054 CET4434972134.117.188.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.973164082 CET4434972134.117.188.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.982343912 CET4972080192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.982357025 CET49721443192.168.2.834.117.188.166
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.987111092 CET49721443192.168.2.834.117.188.166
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.987111092 CET49721443192.168.2.834.117.188.166
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.987128019 CET4434972134.117.188.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.987710953 CET4434972134.117.188.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.991828918 CET49721443192.168.2.834.117.188.166
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.228085995 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.263366938 CET4434972334.160.144.191192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.263535976 CET49723443192.168.2.834.160.144.191
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.266577959 CET49723443192.168.2.834.160.144.191
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.266593933 CET4434972334.160.144.191192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.267101049 CET4434972334.160.144.191192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.269124985 CET49723443192.168.2.834.160.144.191
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.269242048 CET49723443192.168.2.834.160.144.191
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.269330025 CET4434972334.160.144.191192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.269557953 CET49723443192.168.2.834.160.144.191
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.269604921 CET49725443192.168.2.834.160.144.191
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.269678116 CET4434972534.160.144.191192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.269754887 CET49725443192.168.2.834.160.144.191
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.269937992 CET49725443192.168.2.834.160.144.191
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.269957066 CET4434972534.160.144.191192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.283204079 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.287303925 CET49727443192.168.2.834.117.188.166
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.287353039 CET4434972734.117.188.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.292149067 CET49727443192.168.2.834.117.188.166
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.293778896 CET49727443192.168.2.834.117.188.166
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.293801069 CET4434972734.117.188.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.539810896 CET4434972434.211.125.135192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.540575027 CET49724443192.168.2.834.211.125.135
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.545737028 CET49724443192.168.2.834.211.125.135
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.545753002 CET4434972434.211.125.135192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.545835972 CET49724443192.168.2.834.211.125.135
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.546062946 CET4434972434.211.125.135192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.546184063 CET49724443192.168.2.834.211.125.135
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.698137045 CET4972880192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.703140020 CET804972834.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.710114002 CET4972880192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.710258007 CET4972880192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.715151072 CET804972834.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.746988058 CET4434972534.160.144.191192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.747189045 CET49725443192.168.2.834.160.144.191
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.750308990 CET49725443192.168.2.834.160.144.191
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.750340939 CET4434972534.160.144.191192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.750686884 CET4434972534.160.144.191192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.752762079 CET49725443192.168.2.834.160.144.191
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.752860069 CET49725443192.168.2.834.160.144.191
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.752959967 CET4434972534.160.144.191192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.753019094 CET49725443192.168.2.834.160.144.191
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.778381109 CET4434972734.117.188.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.780591011 CET49727443192.168.2.834.117.188.166
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.785670996 CET49727443192.168.2.834.117.188.166
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.785682917 CET4434972734.117.188.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.785804987 CET49727443192.168.2.834.117.188.166
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.785893917 CET4434972734.117.188.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.786003113 CET49727443192.168.2.834.117.188.166
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.786226034 CET49729443192.168.2.834.117.188.166
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.786262035 CET4434972934.117.188.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.786372900 CET49729443192.168.2.834.117.188.166
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.787770033 CET49729443192.168.2.834.117.188.166
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.787786961 CET4434972934.117.188.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.846230984 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.846524000 CET49730443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.846580029 CET4434973034.107.243.93192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.851238012 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.853589058 CET49730443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.855149984 CET49730443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.855201960 CET4434973034.107.243.93192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.943573952 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.985253096 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:42.026473999 CET4972880192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:42.065496922 CET804972834.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:42.066519976 CET4972880192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:42.200978041 CET4973180192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:42.205862045 CET804973134.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:42.207367897 CET4973180192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:42.207510948 CET4973180192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:42.212313890 CET804973134.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:42.255395889 CET4434972934.117.188.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:42.267333984 CET4434972934.117.188.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:42.270582914 CET49729443192.168.2.834.117.188.166
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:42.280342102 CET49729443192.168.2.834.117.188.166
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:42.280342102 CET49729443192.168.2.834.117.188.166
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:42.280364990 CET4434972934.117.188.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:42.280657053 CET4434972934.117.188.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:42.280750990 CET49729443192.168.2.834.117.188.166
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:42.316376925 CET4434973034.107.243.93192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:42.316395044 CET4434973034.107.243.93192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:42.316833019 CET49730443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:42.321099043 CET49730443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:42.321115017 CET4434973034.107.243.93192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:42.321172953 CET49730443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:42.321389914 CET4434973034.107.243.93192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:42.321825027 CET49730443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:42.676323891 CET804973134.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:42.715943098 CET4973180192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:45.458590984 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:45.463572979 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:45.556018114 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:45.612590075 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:45.845884085 CET49735443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:45.845913887 CET4434973535.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:45.845998049 CET49735443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:45.846093893 CET49735443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:45.846100092 CET4434973535.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:46.081017971 CET49736443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:46.081080914 CET4434973634.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:46.082284927 CET49736443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:46.082732916 CET49736443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:46.082750082 CET4434973634.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:46.322674036 CET4434973535.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:46.322761059 CET49735443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:46.325463057 CET49735443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:46.325469971 CET4434973535.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:46.325788975 CET4434973535.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:46.327621937 CET49735443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:46.327709913 CET49735443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:46.327868938 CET4434973535.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:46.327948093 CET49735443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:46.542217016 CET4434973634.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:46.542401075 CET49736443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:46.546765089 CET49736443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:46.546778917 CET4434973634.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:46.546860933 CET49736443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:46.546945095 CET4434973634.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:46.547012091 CET49736443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:46.690677881 CET4973180192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:46.695611954 CET804973134.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:46.789660931 CET804973134.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:46.847322941 CET4973180192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:49.253372908 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:49.258375883 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:49.350214005 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:49.407993078 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:49.717211008 CET49737443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:49.717266083 CET4434973734.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:49.717802048 CET49737443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:49.719264030 CET49737443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:49.719280958 CET4434973734.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:49.765750885 CET4973180192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:49.770562887 CET804973134.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:49.842534065 CET49738443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:49.842583895 CET4434973834.107.243.93192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:49.843642950 CET49738443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:49.845081091 CET49738443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:49.845097065 CET4434973834.107.243.93192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:49.849982023 CET49739443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:49.850007057 CET4434973934.149.100.209192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:49.851053953 CET49739443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:49.852535963 CET49739443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:49.852547884 CET4434973934.149.100.209192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:49.864008904 CET804973134.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:49.909441948 CET4973180192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:50.202090979 CET4434973734.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:50.202182055 CET49737443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:50.206496954 CET49737443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:50.206506968 CET4434973734.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:50.206584930 CET49737443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:50.207043886 CET4434973734.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:50.207108974 CET49737443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:50.315629005 CET4434973834.107.243.93192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:50.315731049 CET49738443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:50.323329926 CET4434973934.149.100.209192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:50.323412895 CET49739443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:51.121246099 CET49738443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:51.121246099 CET49738443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:51.121264935 CET4434973834.107.243.93192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:51.121390104 CET49739443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:51.121404886 CET4434973934.149.100.209192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:51.121421099 CET49739443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:51.121691942 CET4434973834.107.243.93192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:51.121727943 CET4434973934.149.100.209192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:51.124665976 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:51.128541946 CET49738443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:51.128544092 CET49739443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:51.129494905 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:51.221458912 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:51.245013952 CET49740443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:51.245048046 CET4434974034.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:51.254151106 CET49740443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:51.255717039 CET49740443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:51.255728960 CET4434974034.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:51.275672913 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:51.345588923 CET4973180192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:51.347898006 CET49741443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:51.347951889 CET4434974134.149.100.209192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:51.348671913 CET49741443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:51.348835945 CET49741443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:51.348854065 CET4434974134.149.100.209192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:51.350367069 CET804973134.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:51.443927050 CET804973134.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:51.498425961 CET4973180192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:51.730488062 CET4434974034.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:51.730523109 CET4434974034.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:51.737684965 CET49740443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:51.806072950 CET4434974134.149.100.209192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:51.806145906 CET49741443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:51.847399950 CET49741443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:51.847450018 CET4434974134.149.100.209192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:51.847842932 CET4434974134.149.100.209192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:51.850250006 CET49740443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:51.850250006 CET49740443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:51.850291967 CET4434974034.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:51.850370884 CET49741443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:51.850449085 CET49741443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:51.850583076 CET4434974134.149.100.209192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:51.850816011 CET49742443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:51.850852013 CET4434974234.149.100.209192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:51.850883961 CET49741443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:51.850939989 CET4434974034.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:51.850999117 CET49742443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:51.851140022 CET49742443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:51.851147890 CET4434974234.149.100.209192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:51.851228952 CET49740443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:52.088491917 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:52.093440056 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:52.204699993 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:52.247343063 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:52.312457085 CET4434974234.149.100.209192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:52.312535048 CET49742443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:52.346015930 CET49742443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:52.346029997 CET4434974234.149.100.209192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:52.346908092 CET4434974234.149.100.209192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:52.349483013 CET49742443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:52.349560976 CET49742443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:52.349874020 CET4434974234.149.100.209192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:52.349934101 CET49742443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:52.422765970 CET4973180192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:52.427882910 CET804973134.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:52.527003050 CET804973134.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:52.579442978 CET4973180192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:52.585304022 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:52.590131998 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:52.682178020 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:52.732747078 CET49743443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:52.732804060 CET4434974334.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:52.733186960 CET49743443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:52.733227968 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:52.733741045 CET49743443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:52.733761072 CET4434974334.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:52.738250017 CET49744443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:52.738285065 CET4434974434.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:52.739003897 CET49744443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:52.739176035 CET49744443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:52.739186049 CET4434974434.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:52.741209030 CET4973180192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:52.746006966 CET804973134.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:52.747679949 CET49745443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:52.747742891 CET4434974534.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:52.749528885 CET49745443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:52.750963926 CET49745443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:52.750986099 CET4434974534.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:52.839538097 CET804973134.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:52.880336046 CET4973180192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:53.200023890 CET4434974334.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:53.200146914 CET49743443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:53.212461948 CET4434974434.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:53.212553978 CET49744443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:53.230741024 CET4434974534.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:53.230817080 CET49745443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:53.673727036 CET49743443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:53.673753977 CET4434974334.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:53.674685955 CET4434974334.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:53.676158905 CET49744443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:53.676183939 CET4434974434.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:53.676486015 CET4434974434.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:53.682159901 CET49743443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:53.682192087 CET49743443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:53.682379007 CET49744443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:53.682395935 CET49744443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:53.682570934 CET4434974434.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:53.682586908 CET49745443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:53.682627916 CET4434974534.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:53.682637930 CET4434974334.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:53.682683945 CET49744443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:53.682801962 CET49745443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:53.683238983 CET4434974534.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:53.685128927 CET49745443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:53.685154915 CET49743443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:54.156785011 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:54.161758900 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:54.255690098 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:54.306569099 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:54.893668890 CET49746443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:54.893723965 CET4434974634.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:54.894140005 CET49746443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:54.895839930 CET49746443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:54.895864964 CET4434974634.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:54.901387930 CET4973180192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:54.906193018 CET804973134.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.076488018 CET804973134.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.124524117 CET4973180192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.380487919 CET4434974634.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.380655050 CET49746443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.385174036 CET49746443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.385179043 CET4434974634.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.385317087 CET49746443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.385421991 CET4434974634.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.386380911 CET49746443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.856224060 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.859483957 CET49747443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.859539032 CET4434974734.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.859745026 CET49747443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.861078024 CET49747443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.861094952 CET4434974734.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.861182928 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.952841043 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.955952883 CET4973180192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.960736036 CET804973134.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:56.011544943 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:56.054290056 CET804973134.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:56.111783028 CET4973180192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:56.340588093 CET4434974734.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:56.340676069 CET49747443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:56.345160007 CET49747443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:56.345172882 CET4434974734.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:56.345254898 CET49747443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:56.345377922 CET4434974734.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:56.346745014 CET49747443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:56.580022097 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:56.584909916 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:56.678682089 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:56.685343027 CET4973180192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:56.690155983 CET804973134.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:56.729310989 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:56.968739986 CET804973134.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:57.014492035 CET4973180192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:00.031189919 CET5057853192.168.2.8162.159.36.2
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:00.036052942 CET5350578162.159.36.2192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:00.036122084 CET5057853192.168.2.8162.159.36.2
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:00.040901899 CET5350578162.159.36.2192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:00.485268116 CET5057853192.168.2.8162.159.36.2
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:00.490463018 CET5350578162.159.36.2192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:00.490545988 CET5057853192.168.2.8162.159.36.2
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:01.283843994 CET50580443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:01.283878088 CET4435058034.107.243.93192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:01.284142017 CET50580443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:01.285818100 CET50580443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:01.285831928 CET4435058034.107.243.93192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:01.784867048 CET4435058034.107.243.93192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:01.784960032 CET50580443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:01.789232016 CET50580443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:01.789232016 CET50580443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:01.789241076 CET4435058034.107.243.93192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:01.789417982 CET4435058034.107.243.93192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:01.789649963 CET50580443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:01.792349100 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:01.797183990 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:01.892246008 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:01.895654917 CET4973180192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:01.902077913 CET804973134.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:01.945800066 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:01.995604992 CET804973134.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:02.046034098 CET4973180192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.321413040 CET50584443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.321433067 CET4435058434.149.100.209192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.324584007 CET50584443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.324737072 CET50584443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.324745893 CET4435058434.149.100.209192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.327127934 CET50585443192.168.2.835.190.72.216
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.327137947 CET4435058535.190.72.216192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.327241898 CET50585443192.168.2.835.190.72.216
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.329034090 CET50585443192.168.2.835.190.72.216
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.329046011 CET4435058535.190.72.216192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.391865015 CET50586443192.168.2.8151.101.1.91
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.391913891 CET44350586151.101.1.91192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.392952919 CET50587443192.168.2.835.201.103.21
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.393002987 CET4435058735.201.103.21192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.394125938 CET50586443192.168.2.8151.101.1.91
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.394234896 CET50587443192.168.2.835.201.103.21
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.394330025 CET50586443192.168.2.8151.101.1.91
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.394350052 CET44350586151.101.1.91192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.395886898 CET50587443192.168.2.835.201.103.21
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.395906925 CET4435058735.201.103.21192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.396931887 CET50588443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.396960020 CET4435058835.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.400119066 CET50588443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.411998987 CET50588443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.412012100 CET4435058835.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.866173029 CET4435058535.190.72.216192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.866298914 CET50585443192.168.2.835.190.72.216
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.870522022 CET50585443192.168.2.835.190.72.216
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.870532990 CET4435058535.190.72.216192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.870656967 CET50585443192.168.2.835.190.72.216
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.870663881 CET4435058434.149.100.209192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.870681047 CET4435058535.190.72.216192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.871356964 CET50585443192.168.2.835.190.72.216
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.871381044 CET50584443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.872911930 CET4435058735.201.103.21192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.874279022 CET50584443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.874289036 CET4435058434.149.100.209192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.874556065 CET4435058434.149.100.209192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.874552965 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.874747038 CET50587443192.168.2.835.201.103.21
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.878578901 CET44350586151.101.1.91192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.878700018 CET50586443192.168.2.8151.101.1.91
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.879410982 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.880093098 CET4435058835.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.881620884 CET50586443192.168.2.8151.101.1.91
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.881634951 CET44350586151.101.1.91192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.881726027 CET50588443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.882029057 CET44350586151.101.1.91192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.885431051 CET50584443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.885436058 CET50588443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.885464907 CET4435058835.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.885612011 CET4435058434.149.100.209192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.885741949 CET4435058835.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.885968924 CET50584443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.885983944 CET4435058434.149.100.209192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.887939930 CET50587443192.168.2.835.201.103.21
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.887954950 CET4435058735.201.103.21192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.888252020 CET4435058735.201.103.21192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.888307095 CET50584443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.888464928 CET50587443192.168.2.835.201.103.21
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.888470888 CET4435058735.201.103.21192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.892095089 CET50586443192.168.2.8151.101.1.91
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.892157078 CET50586443192.168.2.8151.101.1.91
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.892502069 CET50588443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.892510891 CET44350586151.101.1.91192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.892600060 CET50588443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.892668009 CET4435058835.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.893697023 CET50588443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.893698931 CET50586443192.168.2.8151.101.1.91
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.901686907 CET50589443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.901720047 CET4435058934.149.100.209192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.902566910 CET50590443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.902591944 CET4435059035.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.902935982 CET50589443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.903063059 CET50589443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.903074980 CET4435058934.149.100.209192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.903086901 CET50590443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.903230906 CET50590443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.903240919 CET4435059035.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.905112028 CET50591443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.905149937 CET4435059135.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.905652046 CET50591443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.905781031 CET50591443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.905797005 CET4435059135.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.907874107 CET50592443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.907987118 CET4435059235.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.908181906 CET50592443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.908358097 CET50592443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.908401012 CET4435059235.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.973526955 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.976640940 CET4973180192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.981981993 CET804973134.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:07.013628960 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:07.075309992 CET804973134.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:07.095340014 CET4435058735.201.103.21192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:07.095415115 CET50587443192.168.2.835.201.103.21
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:07.129518986 CET4973180192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:07.357105970 CET4435058934.149.100.209192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:07.357203007 CET50589443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:07.361548901 CET50589443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:07.361563921 CET4435058934.149.100.209192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:07.361814976 CET4435058934.149.100.209192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:07.364459038 CET50589443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:07.364566088 CET50589443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:07.364650965 CET4435058934.149.100.209192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:07.364823103 CET50589443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:07.365057945 CET4435059235.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:07.365149021 CET50592443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:07.367630005 CET4435059135.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:07.367795944 CET50592443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:07.367816925 CET4435059235.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:07.368205070 CET4435059235.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:07.368935108 CET50591443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:07.371382952 CET50591443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:07.371393919 CET4435059135.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:07.371721983 CET4435059135.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:07.371782064 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:07.372021914 CET4435059035.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:07.372759104 CET50590443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:07.376005888 CET50590443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:07.376027107 CET4435059035.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:07.376265049 CET4435059035.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:07.376631975 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:07.377439976 CET50592443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:07.377517939 CET50592443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:07.377749920 CET4435059235.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:07.379715919 CET50591443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:07.379781961 CET50591443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:07.379940987 CET4435059135.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:07.380372047 CET50590443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:07.380372047 CET50590443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:07.380532026 CET4435059035.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:07.380840063 CET50592443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:07.380842924 CET50591443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:07.380876064 CET50590443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:07.468966007 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:07.472104073 CET4973180192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:07.477473021 CET804973134.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:07.515094042 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:07.571628094 CET804973134.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:07.615385056 CET4973180192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:17.475172997 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:17.480062008 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:17.575489044 CET4973180192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:17.580351114 CET804973134.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:22.125757933 CET50594443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:22.125799894 CET4435059434.107.243.93192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:22.126121044 CET50594443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:22.127625942 CET50594443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:22.127639055 CET4435059434.107.243.93192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:22.600862980 CET4435059434.107.243.93192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:22.600935936 CET50594443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:22.606048107 CET50594443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:22.606056929 CET4435059434.107.243.93192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:22.606153011 CET50594443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:22.606223106 CET4435059434.107.243.93192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:22.606417894 CET50594443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:22.608700991 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:22.613524914 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:22.705621004 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:22.708703041 CET4973180192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:22.713572025 CET804973134.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:22.761141062 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:22.808423042 CET804973134.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:22.861751080 CET4973180192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:32.712879896 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:32.717983961 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:32.811757088 CET4973180192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:32.816678047 CET804973134.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:35.791759014 CET50595443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:35.791819096 CET4435059534.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:35.791944981 CET50595443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:35.792248011 CET50595443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:35.792258978 CET4435059534.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:35.792668104 CET50597443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:35.792695999 CET4435059734.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:35.792804956 CET50596443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:35.792804956 CET50598443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:35.792859077 CET4435059634.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:35.792865038 CET4435059834.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:35.793365002 CET50597443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:35.793381929 CET50598443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:35.793381929 CET50596443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:35.793520927 CET50597443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:35.793534040 CET4435059734.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:35.793627024 CET50598443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:35.793637991 CET4435059834.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:35.793682098 CET50596443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:35.793689013 CET4435059634.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:35.811763048 CET50599443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:35.811781883 CET4435059934.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:35.812036037 CET50600443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:35.812068939 CET4435060034.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:35.812326908 CET50599443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:35.812474012 CET50599443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:35.812474966 CET50600443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:35.812480927 CET4435059934.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:35.812572956 CET50600443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:35.812582970 CET4435060034.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.251626015 CET4435059534.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.252024889 CET50595443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.254383087 CET4435059734.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.254508018 CET50597443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.255409956 CET50595443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.255418062 CET4435059534.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.255646944 CET4435059534.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.256428003 CET4435059634.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.258070946 CET50597443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.258080006 CET4435059734.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.258373022 CET4435059734.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.261363029 CET50595443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.261490107 CET50595443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.261532068 CET4435059534.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.262058973 CET50601443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.262104034 CET4435060134.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.262118101 CET50597443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.262185097 CET50597443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.262437105 CET4435059834.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.262484074 CET4435059734.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.262559891 CET50602443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.262599945 CET4435060234.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.262981892 CET50595443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.263003111 CET50597443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.263009071 CET50595443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.263025045 CET50596443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.263050079 CET50601443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.263148069 CET50597443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.263169050 CET50598443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.263175964 CET50602443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.265626907 CET50596443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.265639067 CET4435059634.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.265938044 CET4435059634.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.267965078 CET50598443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.267972946 CET4435059834.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.268258095 CET4435059834.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.268379927 CET50601443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.268389940 CET4435060134.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.268485069 CET50602443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.268500090 CET4435060234.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.272068977 CET4435060034.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.273277998 CET50596443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.273365021 CET50596443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.273469925 CET4435059634.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.273710966 CET4435059934.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.273919106 CET50598443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.273988008 CET50598443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.274101973 CET4435059834.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.274827003 CET50596443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.274848938 CET50598443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.274873018 CET50600443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.274969101 CET50599443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.278243065 CET50600443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.278248072 CET4435060034.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.278482914 CET4435060034.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.280719042 CET50599443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.280728102 CET4435059934.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.280944109 CET4435059934.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.284215927 CET50600443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.284358025 CET4435060034.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.284679890 CET50600443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.284686089 CET4435060034.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.285058975 CET50599443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.285114050 CET50599443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.285192013 CET4435059934.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.285295963 CET50599443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.303872108 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.308716059 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.400578022 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.430655956 CET4973180192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.436594963 CET804973134.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.454679012 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.491369009 CET4435060034.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.497446060 CET50600443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.530426979 CET804973134.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.570663929 CET4973180192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.724528074 CET4435060134.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.724920988 CET4435060234.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.731332064 CET4435060134.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.731358051 CET4435060234.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.739917994 CET50601443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.740031004 CET50602443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.743103027 CET50601443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.743125916 CET4435060134.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.744019985 CET4435060134.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.745301962 CET50602443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.745316982 CET4435060234.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.746314049 CET4435060234.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.749039888 CET50601443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.749154091 CET50601443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.749233961 CET50602443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.749300957 CET50602443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.749602079 CET4435060134.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.749722958 CET4435060234.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.751554966 CET50601443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.751585960 CET50602443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.751595974 CET50601443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.751660109 CET50602443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.769546032 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.774390936 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.867038965 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.870682001 CET4973180192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.875468969 CET804973134.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.924866915 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.971050978 CET804973134.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:37.025127888 CET4973180192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:37.990695000 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:37.995523930 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:38.087181091 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:38.090861082 CET4973180192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:38.095683098 CET804973134.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:38.128587008 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:38.190818071 CET804973134.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:38.244616032 CET4973180192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:48.088432074 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:48.093403101 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:48.203183889 CET4973180192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:48.208050966 CET804973134.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:58.101665020 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:58.106971979 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:58.217720032 CET4973180192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:58.222621918 CET804973134.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:02.742408991 CET50733443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:02.742489100 CET4435073334.107.243.93192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:02.742634058 CET50733443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:02.744210005 CET50733443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:02.744225979 CET4435073334.107.243.93192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:03.206193924 CET4435073334.107.243.93192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:03.206338882 CET50733443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:03.211255074 CET50733443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:03.211286068 CET4435073334.107.243.93192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:03.211354971 CET50733443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:03.213042021 CET4435073334.107.243.93192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:03.213121891 CET50733443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:03.214230061 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:03.219124079 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:03.310689926 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:03.314578056 CET4973180192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:03.319415092 CET804973134.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:03.362740993 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:03.413068056 CET804973134.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:03.463026047 CET4973180192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:13.329127073 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:13.334122896 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:13.429419041 CET4973180192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:13.434186935 CET804973134.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:23.358056068 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:23.362893105 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:23.436194897 CET4973180192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:23.440985918 CET804973134.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:33.374761105 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:33.379822016 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:33.443818092 CET4973180192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:33.448755980 CET804973134.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:43.387620926 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:43.392488956 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:43.456630945 CET4973180192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:43.461508989 CET804973134.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:53.401269913 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:53.406146049 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:53.463908911 CET4973180192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:53.468739986 CET804973134.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:44:03.414304972 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:44:03.419332981 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:44:03.476784945 CET4973180192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:44:03.481697083 CET804973134.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:44:13.421251059 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:44:13.426172018 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:44:13.490263939 CET4973180192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:44:13.495142937 CET804973134.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:44:23.241534948 CET50873443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:44:23.241561890 CET4435087334.107.243.93192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:44:23.241934061 CET50873443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:44:23.243280888 CET50873443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:44:23.243300915 CET4435087334.107.243.93192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:44:23.434771061 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:44:23.439570904 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:44:23.503874063 CET4973180192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:44:23.508718014 CET804973134.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:44:23.708584070 CET4435087334.107.243.93192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:44:23.709131002 CET50873443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:44:23.713900089 CET50873443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:44:23.713907957 CET4435087334.107.243.93192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:44:23.714020967 CET50873443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:44:23.714109898 CET4435087334.107.243.93192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:44:23.714445114 CET50873443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:44:23.716638088 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:44:23.722168922 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:44:23.814388037 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:44:23.817946911 CET4973180192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:44:23.822719097 CET804973134.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:44:23.873840094 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:44:23.916438103 CET804973134.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:44:23.974090099 CET4973180192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:44:33.819190979 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:44:33.824071884 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:44:33.916491032 CET4973180192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:44:33.921482086 CET804973134.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.446074963 CET5028753192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.446392059 CET5550553192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.453167915 CET53555051.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.453219891 CET53502871.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.496557951 CET5206753192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.496743917 CET5367953192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.497021914 CET5168053192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.503237963 CET53520671.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.503560066 CET53536791.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.503931046 CET53516801.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.504924059 CET5165153192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.511867046 CET53516511.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.515096903 CET4965253192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.515405893 CET6122753192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.522531986 CET53612271.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.522691965 CET53496521.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.957710981 CET5850553192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.965349913 CET5627953192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.965814114 CET53585051.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.967406034 CET6484953192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.970282078 CET5695753192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.973507881 CET53562791.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.974097967 CET53648491.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.975141048 CET5340253192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.978331089 CET53569571.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.986819029 CET53534021.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.995260000 CET5282753192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.996622086 CET5977253192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.998651028 CET6398253192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:39.004714012 CET53528271.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:39.004745960 CET53597721.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:39.006416082 CET53639821.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:39.012356043 CET5396353192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:39.012665033 CET5916553192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:39.020279884 CET53539631.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:39.021224976 CET53591651.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:39.459800005 CET6102153192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:39.468029976 CET53610211.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.753191948 CET5818653192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.753307104 CET5285553192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.760699034 CET53581861.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.761225939 CET53528551.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.765749931 CET5277853192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.768285036 CET5076053192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.772766113 CET53527781.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.775338888 CET53507601.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.778913021 CET5215353192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.779342890 CET4930053192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.785761118 CET53521531.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.786835909 CET53493001.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.278529882 CET6016153192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.286746025 CET53601611.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.293152094 CET5259853192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.299899101 CET53525981.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.300545931 CET6434953192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.309365034 CET53643491.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:45.466696024 CET5147153192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:45.473743916 CET53514711.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:45.504466057 CET6149053192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:45.511348009 CET53614901.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:45.514230967 CET5395053192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:45.521692038 CET53539501.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:45.838299036 CET5623653192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:45.845130920 CET53562361.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:46.081358910 CET6473753192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:46.087869883 CET53647371.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:46.088525057 CET5486353192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:46.095386982 CET53548631.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:49.841352940 CET5602153192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:49.843102932 CET5370053192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:49.848306894 CET53560211.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:49.849818945 CET53537001.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:49.850636959 CET5148353192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:49.858099937 CET53514831.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:49.860915899 CET6174453192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:49.867458105 CET53617441.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:51.243779898 CET6497953192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:51.250797987 CET53649791.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.911864996 CET5803053192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.911905050 CET5454153192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.912158966 CET5880353192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.918872118 CET53588031.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.919078112 CET53580301.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.919092894 CET53545411.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.919521093 CET5285853192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.919661999 CET6272753192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.920043945 CET5998653192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.926233053 CET53528581.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.926676989 CET5595553192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.926800013 CET53627271.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.926815033 CET53599861.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.927325010 CET5166853192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.927714109 CET6391253192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.934314966 CET53559551.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.934329033 CET53516681.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.934343100 CET53639121.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.934874058 CET5766453192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.934952974 CET5874953192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.941416025 CET53576641.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.941430092 CET53587491.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.942054987 CET5831653192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.942081928 CET5824653192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.949415922 CET53582461.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.949486017 CET53583161.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.949887991 CET5744953192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.949984074 CET5078753192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.956418991 CET53574491.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.956603050 CET53507871.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:00.030631065 CET5355528162.159.36.2192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:00.504710913 CET5984553192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:00.512895107 CET53598451.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:01.282919884 CET6536653192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:01.290056944 CET53653661.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:01.291264057 CET5638453192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:01.298100948 CET53563841.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.318162918 CET5783153192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.342098951 CET6092053192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.389025927 CET53578311.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.389239073 CET53609201.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.391180992 CET6259953192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.392400026 CET6401353192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.393404007 CET5049853192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.397882938 CET53625991.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.399548054 CET53640131.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.399930954 CET53504981.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.403850079 CET5861653192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.404141903 CET6246753192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.404387951 CET5795553192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.410567999 CET53586161.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.411174059 CET53579551.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.411508083 CET53624671.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.874536991 CET5981353192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.881335020 CET53598131.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.882852077 CET5262253192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.889864922 CET53526221.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.894978046 CET5745753192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.901701927 CET53574571.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.974366903 CET5552353192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.974798918 CET5997153192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.982018948 CET53599711.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.982120037 CET53555231.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:07.399113894 CET6150053192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:07.408524036 CET53615001.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:07.409145117 CET5618953192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:07.418781042 CET53561891.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:22.117542982 CET5767453192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:22.124501944 CET53576741.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:22.126064062 CET5352653192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:22.133330107 CET53535261.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:35.788492918 CET5571253192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:35.795387030 CET53557121.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:35.798379898 CET5862853192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:35.805304050 CET53586281.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:02.719582081 CET5313453192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:02.726486921 CET53531341.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:02.730997086 CET5758053192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:02.737884045 CET53575801.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:02.741014004 CET5421853192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:02.748039961 CET53542181.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:03.214327097 CET6157453192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:03.221069098 CET53615741.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:44:23.222400904 CET5253053192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:44:23.230760098 CET53525301.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:44:23.231970072 CET5437653192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:44:23.239785910 CET53543761.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:44:23.240402937 CET5419353192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:44:23.247011900 CET53541931.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:44:23.716897964 CET6457853192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:44:23.724487066 CET53645781.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.446074963 CET192.168.2.81.1.1.10x53a7Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.446392059 CET192.168.2.81.1.1.10x300fStandard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.496557951 CET192.168.2.81.1.1.10x6af4Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.496743917 CET192.168.2.81.1.1.10xeefaStandard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.497021914 CET192.168.2.81.1.1.10x5b1Standard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.504924059 CET192.168.2.81.1.1.10x8ed9Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.515096903 CET192.168.2.81.1.1.10xb889Standard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.515405893 CET192.168.2.81.1.1.10x1663Standard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.957710981 CET192.168.2.81.1.1.10x8f76Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.965349913 CET192.168.2.81.1.1.10xb66dStandard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.967406034 CET192.168.2.81.1.1.10x2b48Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.970282078 CET192.168.2.81.1.1.10xcde3Standard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.975141048 CET192.168.2.81.1.1.10xe605Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.995260000 CET192.168.2.81.1.1.10x95d2Standard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.996622086 CET192.168.2.81.1.1.10x99cdStandard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.998651028 CET192.168.2.81.1.1.10xd9a6Standard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:39.012356043 CET192.168.2.81.1.1.10x3c91Standard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:39.012665033 CET192.168.2.81.1.1.10x2bbeStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:39.459800005 CET192.168.2.81.1.1.10xfac1Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.753191948 CET192.168.2.81.1.1.10x52cStandard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.753307104 CET192.168.2.81.1.1.10x67c6Standard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.765749931 CET192.168.2.81.1.1.10x16e3Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.768285036 CET192.168.2.81.1.1.10xcb5dStandard query (0)shavar.prod.mozaws.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.778913021 CET192.168.2.81.1.1.10xf623Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.779342890 CET192.168.2.81.1.1.10x9d77Standard query (0)shavar.prod.mozaws.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.278529882 CET192.168.2.81.1.1.10x909bStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.293152094 CET192.168.2.81.1.1.10xc86Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.300545931 CET192.168.2.81.1.1.10x9c21Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:45.466696024 CET192.168.2.81.1.1.10xb309Standard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:45.504466057 CET192.168.2.81.1.1.10x3fe8Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:45.514230967 CET192.168.2.81.1.1.10xf5edStandard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:45.838299036 CET192.168.2.81.1.1.10x9a68Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:46.081358910 CET192.168.2.81.1.1.10x8317Standard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:46.088525057 CET192.168.2.81.1.1.10x6cecStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:49.841352940 CET192.168.2.81.1.1.10x8091Standard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:49.843102932 CET192.168.2.81.1.1.10x654cStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:49.850636959 CET192.168.2.81.1.1.10x3f51Standard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:49.860915899 CET192.168.2.81.1.1.10x375cStandard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:51.243779898 CET192.168.2.81.1.1.10xb798Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.911864996 CET192.168.2.81.1.1.10x4e5dStandard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.911905050 CET192.168.2.81.1.1.10xd178Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.912158966 CET192.168.2.81.1.1.10x343cStandard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.919521093 CET192.168.2.81.1.1.10x68d3Standard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.919661999 CET192.168.2.81.1.1.10x1caeStandard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.920043945 CET192.168.2.81.1.1.10x7a15Standard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.926676989 CET192.168.2.81.1.1.10xbe1aStandard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.927325010 CET192.168.2.81.1.1.10xc160Standard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.927714109 CET192.168.2.81.1.1.10x63d9Standard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.934874058 CET192.168.2.81.1.1.10x6a0eStandard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.934952974 CET192.168.2.81.1.1.10x72fcStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.942054987 CET192.168.2.81.1.1.10xde15Standard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.942081928 CET192.168.2.81.1.1.10x5059Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.949887991 CET192.168.2.81.1.1.10x445eStandard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.949984074 CET192.168.2.81.1.1.10x300eStandard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:00.504710913 CET192.168.2.81.1.1.10x392Standard query (0)241.42.69.40.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:01.282919884 CET192.168.2.81.1.1.10xf4c6Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:01.291264057 CET192.168.2.81.1.1.10x386fStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.318162918 CET192.168.2.81.1.1.10x9568Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.342098951 CET192.168.2.81.1.1.10x2cdaStandard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.391180992 CET192.168.2.81.1.1.10xb74bStandard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.392400026 CET192.168.2.81.1.1.10x32f8Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.393404007 CET192.168.2.81.1.1.10x1f2eStandard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.403850079 CET192.168.2.81.1.1.10x4be6Standard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.404141903 CET192.168.2.81.1.1.10x1282Standard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.404387951 CET192.168.2.81.1.1.10xdee8Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.874536991 CET192.168.2.81.1.1.10x7499Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.882852077 CET192.168.2.81.1.1.10x5385Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.894978046 CET192.168.2.81.1.1.10x4a65Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.974366903 CET192.168.2.81.1.1.10x8e1dStandard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.974798918 CET192.168.2.81.1.1.10x312fStandard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:07.399113894 CET192.168.2.81.1.1.10x1db1Standard query (0)a19.dscg10.akamai.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:07.409145117 CET192.168.2.81.1.1.10x23c4Standard query (0)a19.dscg10.akamai.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:22.117542982 CET192.168.2.81.1.1.10x59f4Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:22.126064062 CET192.168.2.81.1.1.10x7722Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:35.788492918 CET192.168.2.81.1.1.10xb334Standard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:35.798379898 CET192.168.2.81.1.1.10x9313Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:02.719582081 CET192.168.2.81.1.1.10x24dcStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:02.730997086 CET192.168.2.81.1.1.10x7789Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:02.741014004 CET192.168.2.81.1.1.10xff7dStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:03.214327097 CET192.168.2.81.1.1.10x4399Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:44:23.222400904 CET192.168.2.81.1.1.10xfb67Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:44:23.231970072 CET192.168.2.81.1.1.10x1d97Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:44:23.240402937 CET192.168.2.81.1.1.10x1936Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:44:23.716897964 CET192.168.2.81.1.1.10xe018Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.453167915 CET1.1.1.1192.168.2.80x300fNo error (0)youtube.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.453219891 CET1.1.1.1192.168.2.80x53a7No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.453219891 CET1.1.1.1192.168.2.80x53a7No error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.453219891 CET1.1.1.1192.168.2.80x53a7No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.487349033 CET1.1.1.1192.168.2.80xbb2bNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.503237963 CET1.1.1.1192.168.2.80x6af4No error (0)youtube.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.503560066 CET1.1.1.1192.168.2.80xeefaNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.503931046 CET1.1.1.1192.168.2.80x5b1No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.511867046 CET1.1.1.1192.168.2.80x8ed9No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.522691965 CET1.1.1.1192.168.2.80xb889No error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.965814114 CET1.1.1.1192.168.2.80x8f76No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.973507881 CET1.1.1.1192.168.2.80xb66dNo error (0)example.org23.215.0.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.973507881 CET1.1.1.1192.168.2.80xb66dNo error (0)example.org96.7.128.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.973507881 CET1.1.1.1192.168.2.80xb66dNo error (0)example.org96.7.128.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.973507881 CET1.1.1.1192.168.2.80xb66dNo error (0)example.org23.215.0.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.974097967 CET1.1.1.1192.168.2.80x2b48No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.974097967 CET1.1.1.1192.168.2.80x2b48No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.978331089 CET1.1.1.1192.168.2.80xcde3No error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.978331089 CET1.1.1.1192.168.2.80xcde3No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.984481096 CET1.1.1.1192.168.2.80xd131No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.984481096 CET1.1.1.1192.168.2.80xd131No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.986819029 CET1.1.1.1192.168.2.80xe605No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:39.004745960 CET1.1.1.1192.168.2.80x99cdNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:39.006416082 CET1.1.1.1192.168.2.80xd9a6No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:39.468029976 CET1.1.1.1192.168.2.80xfac1No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:39.468029976 CET1.1.1.1192.168.2.80xfac1No error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:39.468029976 CET1.1.1.1192.168.2.80xfac1No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.760699034 CET1.1.1.1192.168.2.80x52cNo error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.760699034 CET1.1.1.1192.168.2.80x52cNo error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.760699034 CET1.1.1.1192.168.2.80x52cNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.761225939 CET1.1.1.1192.168.2.80x67c6No error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.761225939 CET1.1.1.1192.168.2.80x67c6No error (0)shavar.prod.mozaws.net34.211.125.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.761225939 CET1.1.1.1192.168.2.80x67c6No error (0)shavar.prod.mozaws.net44.233.129.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.761225939 CET1.1.1.1192.168.2.80x67c6No error (0)shavar.prod.mozaws.net34.211.101.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.772766113 CET1.1.1.1192.168.2.80x16e3No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.775338888 CET1.1.1.1192.168.2.80xcb5dNo error (0)shavar.prod.mozaws.net34.211.101.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.775338888 CET1.1.1.1192.168.2.80xcb5dNo error (0)shavar.prod.mozaws.net44.233.129.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.775338888 CET1.1.1.1192.168.2.80xcb5dNo error (0)shavar.prod.mozaws.net34.211.125.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.785761118 CET1.1.1.1192.168.2.80xf623No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.286746025 CET1.1.1.1192.168.2.80x909bNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.299899101 CET1.1.1.1192.168.2.80xc86No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:45.473743916 CET1.1.1.1192.168.2.80xb309No error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:45.473743916 CET1.1.1.1192.168.2.80xb309No error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:45.473743916 CET1.1.1.1192.168.2.80xb309No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:45.511348009 CET1.1.1.1192.168.2.80x3fe8No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:45.844403982 CET1.1.1.1192.168.2.80x2651No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:45.844403982 CET1.1.1.1192.168.2.80x2651No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:46.076669931 CET1.1.1.1192.168.2.80xc46cNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:46.087869883 CET1.1.1.1192.168.2.80x8317No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:49.389555931 CET1.1.1.1192.168.2.80x66d7No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:49.848306894 CET1.1.1.1192.168.2.80x8091No error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:49.848306894 CET1.1.1.1192.168.2.80x8091No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:49.858099937 CET1.1.1.1192.168.2.80x3f51No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.918872118 CET1.1.1.1192.168.2.80x343cNo error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.918872118 CET1.1.1.1192.168.2.80x343cNo error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.919078112 CET1.1.1.1192.168.2.80x4e5dNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.919078112 CET1.1.1.1192.168.2.80x4e5dNo error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.919078112 CET1.1.1.1192.168.2.80x4e5dNo error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.919078112 CET1.1.1.1192.168.2.80x4e5dNo error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.919078112 CET1.1.1.1192.168.2.80x4e5dNo error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.919078112 CET1.1.1.1192.168.2.80x4e5dNo error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.919078112 CET1.1.1.1192.168.2.80x4e5dNo error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.919078112 CET1.1.1.1192.168.2.80x4e5dNo error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.919078112 CET1.1.1.1192.168.2.80x4e5dNo error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.919078112 CET1.1.1.1192.168.2.80x4e5dNo error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.919078112 CET1.1.1.1192.168.2.80x4e5dNo error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.919078112 CET1.1.1.1192.168.2.80x4e5dNo error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.919078112 CET1.1.1.1192.168.2.80x4e5dNo error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.919078112 CET1.1.1.1192.168.2.80x4e5dNo error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.919078112 CET1.1.1.1192.168.2.80x4e5dNo error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.919078112 CET1.1.1.1192.168.2.80x4e5dNo error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.919078112 CET1.1.1.1192.168.2.80x4e5dNo error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.919092894 CET1.1.1.1192.168.2.80xd178No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.919092894 CET1.1.1.1192.168.2.80xd178No error (0)star-mini.c10r.facebook.com157.240.252.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.926233053 CET1.1.1.1192.168.2.80x68d3No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.926800013 CET1.1.1.1192.168.2.80x1caeNo error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.926815033 CET1.1.1.1192.168.2.80x7a15No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.926815033 CET1.1.1.1192.168.2.80x7a15No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.926815033 CET1.1.1.1192.168.2.80x7a15No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.926815033 CET1.1.1.1192.168.2.80x7a15No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.926815033 CET1.1.1.1192.168.2.80x7a15No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.926815033 CET1.1.1.1192.168.2.80x7a15No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.926815033 CET1.1.1.1192.168.2.80x7a15No error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.926815033 CET1.1.1.1192.168.2.80x7a15No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.926815033 CET1.1.1.1192.168.2.80x7a15No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.926815033 CET1.1.1.1192.168.2.80x7a15No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.926815033 CET1.1.1.1192.168.2.80x7a15No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.926815033 CET1.1.1.1192.168.2.80x7a15No error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.926815033 CET1.1.1.1192.168.2.80x7a15No error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.926815033 CET1.1.1.1192.168.2.80x7a15No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.926815033 CET1.1.1.1192.168.2.80x7a15No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.926815033 CET1.1.1.1192.168.2.80x7a15No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.934314966 CET1.1.1.1192.168.2.80xbe1aNo error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.934329033 CET1.1.1.1192.168.2.80xc160No error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.934343100 CET1.1.1.1192.168.2.80x63d9No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.934343100 CET1.1.1.1192.168.2.80x63d9No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.934343100 CET1.1.1.1192.168.2.80x63d9No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.934343100 CET1.1.1.1192.168.2.80x63d9No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.941416025 CET1.1.1.1192.168.2.80x6a0eNo error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.941416025 CET1.1.1.1192.168.2.80x6a0eNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.941416025 CET1.1.1.1192.168.2.80x6a0eNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.941416025 CET1.1.1.1192.168.2.80x6a0eNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.941416025 CET1.1.1.1192.168.2.80x6a0eNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.941430092 CET1.1.1.1192.168.2.80x72fcNo error (0)twitter.com104.244.42.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.941430092 CET1.1.1.1192.168.2.80x72fcNo error (0)twitter.com104.244.42.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.941430092 CET1.1.1.1192.168.2.80x72fcNo error (0)twitter.com104.244.42.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.941430092 CET1.1.1.1192.168.2.80x72fcNo error (0)twitter.com104.244.42.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.949415922 CET1.1.1.1192.168.2.80x5059No error (0)twitter.com104.244.42.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.949415922 CET1.1.1.1192.168.2.80x5059No error (0)twitter.com104.244.42.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.949415922 CET1.1.1.1192.168.2.80x5059No error (0)twitter.com104.244.42.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.949415922 CET1.1.1.1192.168.2.80x5059No error (0)twitter.com104.244.42.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.949486017 CET1.1.1.1192.168.2.80xde15No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.949486017 CET1.1.1.1192.168.2.80xde15No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.949486017 CET1.1.1.1192.168.2.80xde15No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.949486017 CET1.1.1.1192.168.2.80xde15No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:00.512895107 CET1.1.1.1192.168.2.80x392Name error (3)241.42.69.40.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:01.290056944 CET1.1.1.1192.168.2.80xf4c6No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.388667107 CET1.1.1.1192.168.2.80x26cbNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.388667107 CET1.1.1.1192.168.2.80x26cbNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.389025927 CET1.1.1.1192.168.2.80x9568No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.389025927 CET1.1.1.1192.168.2.80x9568No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.389025927 CET1.1.1.1192.168.2.80x9568No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.389025927 CET1.1.1.1192.168.2.80x9568No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.389239073 CET1.1.1.1192.168.2.80x2cdaNo error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.389239073 CET1.1.1.1192.168.2.80x2cdaNo error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.397882938 CET1.1.1.1192.168.2.80xb74bNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.399548054 CET1.1.1.1192.168.2.80x32f8No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.399548054 CET1.1.1.1192.168.2.80x32f8No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.399548054 CET1.1.1.1192.168.2.80x32f8No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.399548054 CET1.1.1.1192.168.2.80x32f8No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.399930954 CET1.1.1.1192.168.2.80x1f2eNo error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.411508083 CET1.1.1.1192.168.2.80x1282No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.411508083 CET1.1.1.1192.168.2.80x1282No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.411508083 CET1.1.1.1192.168.2.80x1282No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.411508083 CET1.1.1.1192.168.2.80x1282No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.881335020 CET1.1.1.1192.168.2.80x7499No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.881335020 CET1.1.1.1192.168.2.80x7499No error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.881335020 CET1.1.1.1192.168.2.80x7499No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.889864922 CET1.1.1.1192.168.2.80x5385No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.901701927 CET1.1.1.1192.168.2.80x4a65No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.982018948 CET1.1.1.1192.168.2.80x312fNo error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.982018948 CET1.1.1.1192.168.2.80x312fNo error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.982120037 CET1.1.1.1192.168.2.80x8e1dNo error (0)example.org23.215.0.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.982120037 CET1.1.1.1192.168.2.80x8e1dNo error (0)example.org23.215.0.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.982120037 CET1.1.1.1192.168.2.80x8e1dNo error (0)example.org96.7.128.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.982120037 CET1.1.1.1192.168.2.80x8e1dNo error (0)example.org96.7.128.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:07.397391081 CET1.1.1.1192.168.2.80x7914No error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:07.397391081 CET1.1.1.1192.168.2.80x7914No error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:07.397391081 CET1.1.1.1192.168.2.80x7914No error (0)a17.rackcdn.com.mdc.edgesuite.neta19.dscg10.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:07.397391081 CET1.1.1.1192.168.2.80x7914No error (0)a19.dscg10.akamai.net2.22.61.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:07.397391081 CET1.1.1.1192.168.2.80x7914No error (0)a19.dscg10.akamai.net2.22.61.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:07.408524036 CET1.1.1.1192.168.2.80x1db1No error (0)a19.dscg10.akamai.net2.22.61.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:07.408524036 CET1.1.1.1192.168.2.80x1db1No error (0)a19.dscg10.akamai.net2.22.61.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:07.418781042 CET1.1.1.1192.168.2.80x23c4No error (0)a19.dscg10.akamai.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:07.418781042 CET1.1.1.1192.168.2.80x23c4No error (0)a19.dscg10.akamai.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:22.124501944 CET1.1.1.1192.168.2.80x59f4No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:35.780077934 CET1.1.1.1192.168.2.80x97a6No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:35.795387030 CET1.1.1.1192.168.2.80xb334No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:02.726486921 CET1.1.1.1192.168.2.80x24dcNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:02.737884045 CET1.1.1.1192.168.2.80x7789No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:03.221069098 CET1.1.1.1192.168.2.80x4399No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:03.221069098 CET1.1.1.1192.168.2.80x4399No error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:03.221069098 CET1.1.1.1192.168.2.80x4399No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:44:23.230760098 CET1.1.1.1192.168.2.80xfb67No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:44:23.239785910 CET1.1.1.1192.168.2.80x1d97No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:44:23.724487066 CET1.1.1.1192.168.2.80xe018No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:44:23.724487066 CET1.1.1.1192.168.2.80xe018No error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:44:23.724487066 CET1.1.1.1192.168.2.80xe018No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                            • detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                            0192.168.2.84971434.107.221.82803672C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.525468111 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:38.945930958 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                            Date: Tue, 21 Jan 2025 19:16:05 GMT
                                                                                                                                                                                                                                                                                                                                                                            Age: 69933
                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                            Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                            1192.168.2.84972034.107.221.82803672C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.469625950 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.924793959 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                            Date: Tue, 21 Jan 2025 21:36:38 GMT
                                                                                                                                                                                                                                                                                                                                                                            Age: 61502
                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                            Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: success


                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                            2192.168.2.84972234.107.221.82803672C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:40.759711027 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.228085995 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                            Date: Tue, 21 Jan 2025 19:16:05 GMT
                                                                                                                                                                                                                                                                                                                                                                            Age: 69936
                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                            Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.846230984 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.943573952 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                            Date: Tue, 21 Jan 2025 19:16:05 GMT
                                                                                                                                                                                                                                                                                                                                                                            Age: 69936
                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                            Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:45.458590984 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:45.556018114 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                            Date: Tue, 21 Jan 2025 19:16:05 GMT
                                                                                                                                                                                                                                                                                                                                                                            Age: 69940
                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                            Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:49.253372908 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:49.350214005 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                            Date: Tue, 21 Jan 2025 19:16:05 GMT
                                                                                                                                                                                                                                                                                                                                                                            Age: 69944
                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                            Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:51.124665976 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:51.221458912 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                            Date: Tue, 21 Jan 2025 19:16:05 GMT
                                                                                                                                                                                                                                                                                                                                                                            Age: 69946
                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                            Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:52.088491917 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:52.204699993 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                            Date: Tue, 21 Jan 2025 19:16:05 GMT
                                                                                                                                                                                                                                                                                                                                                                            Age: 69947
                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                            Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:52.585304022 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:52.682178020 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                            Date: Tue, 21 Jan 2025 19:16:05 GMT
                                                                                                                                                                                                                                                                                                                                                                            Age: 69947
                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                            Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:54.156785011 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:54.255690098 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                            Date: Tue, 21 Jan 2025 19:16:05 GMT
                                                                                                                                                                                                                                                                                                                                                                            Age: 69949
                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                            Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.856224060 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.952841043 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                            Date: Tue, 21 Jan 2025 19:16:05 GMT
                                                                                                                                                                                                                                                                                                                                                                            Age: 69950
                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                            Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:56.580022097 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:56.678682089 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                            Date: Tue, 21 Jan 2025 19:16:05 GMT
                                                                                                                                                                                                                                                                                                                                                                            Age: 69951
                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                            Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:01.792349100 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:01.892246008 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                            Date: Tue, 21 Jan 2025 19:16:05 GMT
                                                                                                                                                                                                                                                                                                                                                                            Age: 69956
                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                            Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.874552965 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.973526955 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                            Date: Tue, 21 Jan 2025 19:16:05 GMT
                                                                                                                                                                                                                                                                                                                                                                            Age: 69961
                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                            Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:07.371782064 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:07.468966007 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                            Date: Tue, 21 Jan 2025 19:16:05 GMT
                                                                                                                                                                                                                                                                                                                                                                            Age: 69962
                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                            Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:17.475172997 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:22.608700991 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:22.705621004 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                            Date: Tue, 21 Jan 2025 19:16:05 GMT
                                                                                                                                                                                                                                                                                                                                                                            Age: 69977
                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                            Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:32.712879896 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.303872108 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.400578022 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                            Date: Tue, 21 Jan 2025 19:16:05 GMT
                                                                                                                                                                                                                                                                                                                                                                            Age: 69991
                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                            Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.769546032 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.867038965 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                            Date: Tue, 21 Jan 2025 19:16:05 GMT
                                                                                                                                                                                                                                                                                                                                                                            Age: 69991
                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                            Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:37.990695000 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:38.087181091 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                            Date: Tue, 21 Jan 2025 19:16:05 GMT
                                                                                                                                                                                                                                                                                                                                                                            Age: 69993
                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                            Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:48.088432074 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:58.101665020 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:03.214230061 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:03.310689926 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                            Date: Tue, 21 Jan 2025 19:16:05 GMT
                                                                                                                                                                                                                                                                                                                                                                            Age: 70018
                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                            Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:13.329127073 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:23.358056068 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:33.374761105 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:43.387620926 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:53.401269913 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:44:03.414304972 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:44:23.716638088 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:44:23.814388037 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                            Date: Tue, 21 Jan 2025 19:16:05 GMT
                                                                                                                                                                                                                                                                                                                                                                            Age: 70098
                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                            Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                            3192.168.2.84972834.107.221.82803672C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:41.710258007 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache


                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                            4192.168.2.84973134.107.221.82803672C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:42.207510948 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:42.676323891 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                            Date: Tue, 21 Jan 2025 21:36:38 GMT
                                                                                                                                                                                                                                                                                                                                                                            Age: 61504
                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                            Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:46.690677881 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:46.789660931 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                            Date: Tue, 21 Jan 2025 21:36:38 GMT
                                                                                                                                                                                                                                                                                                                                                                            Age: 61508
                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                            Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:49.765750885 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:49.864008904 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                            Date: Tue, 21 Jan 2025 21:36:38 GMT
                                                                                                                                                                                                                                                                                                                                                                            Age: 61511
                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                            Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:51.345588923 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:51.443927050 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                            Date: Tue, 21 Jan 2025 21:36:38 GMT
                                                                                                                                                                                                                                                                                                                                                                            Age: 61513
                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                            Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:52.422765970 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:52.527003050 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                            Date: Tue, 21 Jan 2025 21:36:38 GMT
                                                                                                                                                                                                                                                                                                                                                                            Age: 61514
                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                            Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:52.741209030 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:52.839538097 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                            Date: Tue, 21 Jan 2025 21:36:38 GMT
                                                                                                                                                                                                                                                                                                                                                                            Age: 61514
                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                            Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:54.901387930 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.076488018 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                            Date: Tue, 21 Jan 2025 21:36:38 GMT
                                                                                                                                                                                                                                                                                                                                                                            Age: 61516
                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                            Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:55.955952883 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:56.054290056 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                            Date: Tue, 21 Jan 2025 21:36:38 GMT
                                                                                                                                                                                                                                                                                                                                                                            Age: 61518
                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                            Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:56.685343027 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:41:56.968739986 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                            Date: Tue, 21 Jan 2025 21:36:38 GMT
                                                                                                                                                                                                                                                                                                                                                                            Age: 61518
                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                            Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:01.895654917 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:01.995604992 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                            Date: Tue, 21 Jan 2025 21:36:38 GMT
                                                                                                                                                                                                                                                                                                                                                                            Age: 61523
                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                            Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:06.976640940 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:07.075309992 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                            Date: Tue, 21 Jan 2025 21:36:38 GMT
                                                                                                                                                                                                                                                                                                                                                                            Age: 61529
                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                            Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:07.472104073 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:07.571628094 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                            Date: Tue, 21 Jan 2025 21:36:38 GMT
                                                                                                                                                                                                                                                                                                                                                                            Age: 61529
                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                            Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:17.575489044 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:22.708703041 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:22.808423042 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                            Date: Tue, 21 Jan 2025 21:36:38 GMT
                                                                                                                                                                                                                                                                                                                                                                            Age: 61544
                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                            Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:32.811757088 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.430655956 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.530426979 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                            Date: Tue, 21 Jan 2025 21:36:38 GMT
                                                                                                                                                                                                                                                                                                                                                                            Age: 61558
                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                            Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.870682001 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:36.971050978 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                            Date: Tue, 21 Jan 2025 21:36:38 GMT
                                                                                                                                                                                                                                                                                                                                                                            Age: 61558
                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                            Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:38.090861082 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:38.190818071 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                            Date: Tue, 21 Jan 2025 21:36:38 GMT
                                                                                                                                                                                                                                                                                                                                                                            Age: 61560
                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                            Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:48.203183889 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:42:58.217720032 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:03.314578056 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:03.413068056 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                            Date: Tue, 21 Jan 2025 21:36:38 GMT
                                                                                                                                                                                                                                                                                                                                                                            Age: 61585
                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                            Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:13.429419041 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:23.436194897 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:33.443818092 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:43.456630945 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:43:53.463908911 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:44:03.476784945 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:44:23.817946911 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                            Jan 22, 2025 15:44:23.916438103 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                            Date: Tue, 21 Jan 2025 21:36:38 GMT
                                                                                                                                                                                                                                                                                                                                                                            Age: 61665
                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                            Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: success


                                                                                                                                                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                                                                                                                                                                                            Start time:09:41:29
                                                                                                                                                                                                                                                                                                                                                                            Start date:22/01/2025
                                                                                                                                                                                                                                                                                                                                                                            Path:C:\Users\user\Desktop\random.exe
                                                                                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                            Commandline:"C:\Users\user\Desktop\random.exe"
                                                                                                                                                                                                                                                                                                                                                                            Imagebase:0xed0000
                                                                                                                                                                                                                                                                                                                                                                            File size:970'240 bytes
                                                                                                                                                                                                                                                                                                                                                                            MD5 hash:B986D1882535E8F044C3D091D324D2F9
                                                                                                                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                                                                                                                                            Target ID:2
                                                                                                                                                                                                                                                                                                                                                                            Start time:09:41:30
                                                                                                                                                                                                                                                                                                                                                                            Start date:22/01/2025
                                                                                                                                                                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                            Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                                                                                                                                                                            Imagebase:0xda0000
                                                                                                                                                                                                                                                                                                                                                                            File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                            MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                                                                                                                                            Target ID:3
                                                                                                                                                                                                                                                                                                                                                                            Start time:09:41:30
                                                                                                                                                                                                                                                                                                                                                                            Start date:22/01/2025
                                                                                                                                                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                            Imagebase:0x7ff6ee680000
                                                                                                                                                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                                                                                                                                            Target ID:4
                                                                                                                                                                                                                                                                                                                                                                            Start time:09:41:32
                                                                                                                                                                                                                                                                                                                                                                            Start date:22/01/2025
                                                                                                                                                                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                            Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                                                                                                                                                                            Imagebase:0xda0000
                                                                                                                                                                                                                                                                                                                                                                            File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                            MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                                                                                                                                            Target ID:5
                                                                                                                                                                                                                                                                                                                                                                            Start time:09:41:32
                                                                                                                                                                                                                                                                                                                                                                            Start date:22/01/2025
                                                                                                                                                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                            Imagebase:0x7ff6ee680000
                                                                                                                                                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                                                                                                                                            Target ID:6
                                                                                                                                                                                                                                                                                                                                                                            Start time:09:41:32
                                                                                                                                                                                                                                                                                                                                                                            Start date:22/01/2025
                                                                                                                                                                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                            Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                                                                                                                                                                            Imagebase:0xda0000
                                                                                                                                                                                                                                                                                                                                                                            File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                            MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                                                                                                                                            Target ID:7
                                                                                                                                                                                                                                                                                                                                                                            Start time:09:41:32
                                                                                                                                                                                                                                                                                                                                                                            Start date:22/01/2025
                                                                                                                                                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                            Imagebase:0x7ff6ee680000
                                                                                                                                                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                                                                                                                                            Target ID:8
                                                                                                                                                                                                                                                                                                                                                                            Start time:09:41:32
                                                                                                                                                                                                                                                                                                                                                                            Start date:22/01/2025
                                                                                                                                                                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                            Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                                                                                                                                                                            Imagebase:0xda0000
                                                                                                                                                                                                                                                                                                                                                                            File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                            MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                                                                                                                                            Target ID:9
                                                                                                                                                                                                                                                                                                                                                                            Start time:09:41:32
                                                                                                                                                                                                                                                                                                                                                                            Start date:22/01/2025
                                                                                                                                                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                            Imagebase:0x7ff6ee680000
                                                                                                                                                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                                                                                                                                            Target ID:10
                                                                                                                                                                                                                                                                                                                                                                            Start time:09:41:32
                                                                                                                                                                                                                                                                                                                                                                            Start date:22/01/2025
                                                                                                                                                                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                            Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                                                                                                                                                                            Imagebase:0xda0000
                                                                                                                                                                                                                                                                                                                                                                            File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                            MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                                                                                                                                            Target ID:11
                                                                                                                                                                                                                                                                                                                                                                            Start time:09:41:32
                                                                                                                                                                                                                                                                                                                                                                            Start date:22/01/2025
                                                                                                                                                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                            Imagebase:0x7ff6ee680000
                                                                                                                                                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                                                                                                                                            Target ID:12
                                                                                                                                                                                                                                                                                                                                                                            Start time:09:41:33
                                                                                                                                                                                                                                                                                                                                                                            Start date:22/01/2025
                                                                                                                                                                                                                                                                                                                                                                            Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                                                                                                            Imagebase:0x7ff6d20e0000
                                                                                                                                                                                                                                                                                                                                                                            File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                            MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                                                                                                                                            Target ID:13
                                                                                                                                                                                                                                                                                                                                                                            Start time:09:41:33
                                                                                                                                                                                                                                                                                                                                                                            Start date:22/01/2025
                                                                                                                                                                                                                                                                                                                                                                            Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                                                                                                                                                                            Imagebase:0x7ff6d20e0000
                                                                                                                                                                                                                                                                                                                                                                            File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                            MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                                                                                                                                            Target ID:14
                                                                                                                                                                                                                                                                                                                                                                            Start time:09:41:33
                                                                                                                                                                                                                                                                                                                                                                            Start date:22/01/2025
                                                                                                                                                                                                                                                                                                                                                                            Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                                                                                                            Imagebase:0x7ff6d20e0000
                                                                                                                                                                                                                                                                                                                                                                            File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                            MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                                                                                                                                            Target ID:16
                                                                                                                                                                                                                                                                                                                                                                            Start time:09:41:34
                                                                                                                                                                                                                                                                                                                                                                            Start date:22/01/2025
                                                                                                                                                                                                                                                                                                                                                                            Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2300 -parentBuildID 20230927232528 -prefsHandle 2232 -prefMapHandle 2228 -prefsLen 25298 -prefMapSize 238442 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8e88d621-052b-4023-849d-8c397453eb74} 3672 "\\.\pipe\gecko-crash-server-pipe.3672" 2b0f706f710 socket
                                                                                                                                                                                                                                                                                                                                                                            Imagebase:0x7ff6d20e0000
                                                                                                                                                                                                                                                                                                                                                                            File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                            MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                                                                                                                                            Target ID:18
                                                                                                                                                                                                                                                                                                                                                                            Start time:09:41:36
                                                                                                                                                                                                                                                                                                                                                                            Start date:22/01/2025
                                                                                                                                                                                                                                                                                                                                                                            Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4012 -parentBuildID 20230927232528 -prefsHandle 4004 -prefMapHandle 4000 -prefsLen 26313 -prefMapSize 238442 -appDir "C:\Program Files\Mozilla Firefox\browser" - {84e0c995-30e0-4b2d-a803-f4866d868f98} 3672 "\\.\pipe\gecko-crash-server-pipe.3672" 2b08926d510 rdd
                                                                                                                                                                                                                                                                                                                                                                            Imagebase:0x7ff6d20e0000
                                                                                                                                                                                                                                                                                                                                                                            File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                            MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                                                                                                                                            Target ID:20
                                                                                                                                                                                                                                                                                                                                                                            Start time:09:41:45
                                                                                                                                                                                                                                                                                                                                                                            Start date:22/01/2025
                                                                                                                                                                                                                                                                                                                                                                            Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1472 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5096 -prefMapHandle 5188 -prefsLen 33353 -prefMapSize 238442 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bc6a906d-8066-4da9-96c8-edf9823c988b} 3672 "\\.\pipe\gecko-crash-server-pipe.3672" 2b0f7072710 utility
                                                                                                                                                                                                                                                                                                                                                                            Imagebase:0x7ff6d20e0000
                                                                                                                                                                                                                                                                                                                                                                            File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                            MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                                                                                                                                            Reset < >