Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
random.exe

Overview

General Information

Sample name:random.exe
Analysis ID:1622958
MD5:e9a8537a4efba5386c2a5adf0355eb4b
SHA1:485d296515a96ef01972021da0571c5c03192b21
SHA256:e1cf2ba38614911db7f8a5f595b03697f76c79fe0de026f3571090db401b2c25
Tags:exeuser-skocherhan
Infos:

Detection

Credential Flusher
Score:76
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Joe Sandbox ML detected suspicious sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • random.exe (PID: 7672 cmdline: "C:\Users\user\Desktop\random.exe" MD5: E9A8537A4EFBA5386C2A5ADF0355EB4B)
    • taskkill.exe (PID: 7728 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7736 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7868 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7876 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7932 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7940 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 8000 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 8008 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 8064 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 8072 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 8140 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 8172 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 8188 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 6932 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2264 -parentBuildID 20230927232528 -prefsHandle 2200 -prefMapHandle 2196 -prefsLen 25302 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ba4e4ef8-aac1-4118-8c5a-3b35755e30c3} 8188 "\\.\pipe\gecko-crash-server-pipe.8188" 1aceca6e910 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 3468 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3960 -parentBuildID 20230927232528 -prefsHandle 3984 -prefMapHandle 3980 -prefsLen 26317 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {53f9218a-6893-4da7-89c2-5475210359ad} 8188 "\\.\pipe\gecko-crash-server-pipe.8188" 1acfecbc510 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 3256 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5144 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5148 -prefMapHandle 5136 -prefsLen 33202 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0e2b3a79-822c-48e8-ad97-04fffcc6b6de} 8188 "\\.\pipe\gecko-crash-server-pipe.8188" 1acfec1e910 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: random.exe PID: 7672JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: random.exeAvira: detected
    Source: random.exeReversingLabs: Detection: 31%
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 98.7% probability
    Source: random.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.7:49752 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.7:49755 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.7:49758 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.7:49841 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.7:49889 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.7:49894 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49903 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49902 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49901 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49900 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.7:49942 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.7:49943 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.65.91:443 -> 192.168.2.7:49945 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.7:49950 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.7:49953 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.7:49952 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.7:49954 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:50028 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:50032 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:50030 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:50029 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:50033 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:50031 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:50034 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:50035 version: TLS 1.2
    Source: Binary string: UxTheme.pdb source: firefox.exe, 0000000F.00000003.1538192369.000001AD05740000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1540056730.000001AD05740000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: rsaenh.pdb source: firefox.exe, 0000000F.00000003.1551383140.000001ACFE1B6000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xWindows.Security.Integrity.pdb source: firefox.exe, 0000000F.00000003.1541748564.000001AD0087A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winsta.pdb source: firefox.exe, 0000000F.00000003.1535644921.000001AD062B9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: bcrypt.pdb source: firefox.exe, 0000000F.00000003.1538192369.000001AD05740000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1540056730.000001AD05740000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ktmw32.pdb source: firefox.exe, 0000000F.00000003.1539653497.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1537501604.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: freebl3.pdbP4 source: firefox.exe, 0000000F.00000003.1558532910.000001AD06E45000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: WscApi.pdb source: firefox.exe, 0000000F.00000003.1535644921.000001AD062B9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000F.00000003.1590066087.000001ACFC174000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1539653497.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1538866834.000001AD05ED4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1537501604.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1536513352.000001AD05ED4000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: msvcrt.pdb source: firefox.exe, 0000000F.00000003.1538192369.000001AD05740000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1540056730.000001AD05740000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xWindows.StateRepositoryPS.pdb source: firefox.exe, 0000000F.00000003.1541748564.000001AD0087A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1541828586.000001AD0083F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8WinTypes.pdb source: firefox.exe, 0000000F.00000003.1555311928.000001ACFCD8B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000F.00000003.1585828503.000001AD07C5D000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: xul.pdb source: firefox.exe, 0000000F.00000003.1539653497.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1537501604.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nssckbi.pdb source: firefox.exe, 0000000F.00000003.1558532910.000001AD06E45000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winhttp.pdb`e source: firefox.exe, 0000000F.00000003.1551383140.000001ACFE1B6000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: mozglue.pdb source: firefox.exe, 0000000F.00000003.1538320293.000001AD05721000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winnsi.pdb source: firefox.exe, 0000000F.00000003.1538866834.000001AD05ED4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1536513352.000001AD05ED4000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dcomp.pdb source: firefox.exe, 0000000F.00000003.1535644921.000001AD062B9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: cryptsp.pdb source: firefox.exe, 0000000F.00000003.1551383140.000001ACFE1B6000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8dhcpcsvc6.pdb source: firefox.exe, 0000000F.00000003.1555815001.000001ACFCD4A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8softokn3.pdb source: firefox.exe, 0000000F.00000003.1555311928.000001ACFCD91000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ntmarta.pdb source: firefox.exe, 0000000F.00000003.1538192369.000001AD05740000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1540056730.000001AD05740000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: CLBCatQ.pdb source: firefox.exe, 0000000F.00000003.1539653497.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1537501604.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: urlmon.pdb source: firefox.exe, 0000000F.00000003.1535644921.000001AD062B9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8twinapi.appcore.pdb source: firefox.exe, 0000000F.00000003.1555311928.000001ACFCD8B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8kernelbase.pdb source: firefox.exe, 0000000F.00000003.1556154042.000001ACFCBD3000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: shlwapi.pdb source: firefox.exe, 0000000F.00000003.1539653497.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1537501604.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8CoreMessaging.pdb source: firefox.exe, 0000000F.00000003.1555311928.000001ACFCD8B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: win32u.pdb source: firefox.exe, 0000000F.00000003.1538192369.000001AD05740000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1540056730.000001AD05740000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dwmapi.pdb source: firefox.exe, 0000000F.00000003.1535644921.000001AD062B9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: firefox.pdb source: firefox.exe, 0000000F.00000003.1561423264.000001AD00811000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: srvcli.pdb source: firefox.exe, 0000000F.00000003.1535644921.000001AD062B9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: imm32.pdb source: firefox.exe, 0000000F.00000003.1538192369.000001AD05740000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1540056730.000001AD05740000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: webauthn.pdb source: firefox.exe, 0000000F.00000003.1585828503.000001AD07C5D000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ws2_32.pdb source: firefox.exe, 0000000F.00000003.1539653497.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1537501604.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8imagehlp.pdb source: firefox.exe, 0000000F.00000003.1555311928.000001ACFCD91000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1570303230.000001ACFCD9E000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: mswsock.pdb source: firefox.exe, 0000000F.00000003.1538866834.000001AD05ED4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1536513352.000001AD05ED4000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8gkcodecs.pdb source: firefox.exe, 0000000F.00000003.1555815001.000001ACFCD4A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8iphlpapi.pdb source: firefox.exe, 0000000F.00000003.1555815001.000001ACFCD4A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8ExplorerFrame.pdb source: firefox.exe, 0000000F.00000003.1555311928.000001ACFCD91000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1570303230.000001ACFCD9E000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nsi.pdb source: firefox.exe, 0000000F.00000003.1538866834.000001AD05ED4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1536513352.000001AD05ED4000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winmm.pdb source: firefox.exe, 0000000F.00000003.1539653497.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1537501604.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8OnDemandConnRouteHelper.pdb source: firefox.exe, 0000000F.00000003.1555311928.000001ACFCD91000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1570303230.000001ACFCD9E000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ole32.pdb source: firefox.exe, 0000000F.00000003.1539653497.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1537501604.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8CoreUIComponents.pdb source: firefox.exe, 0000000F.00000003.1555311928.000001ACFCD8B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8osclientcerts.pdb source: firefox.exe, 0000000F.00000003.1555311928.000001ACFCD91000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8cfgmgr32.pdb source: firefox.exe, 0000000F.00000003.1555311928.000001ACFCD8B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1555815001.000001ACFCD4A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: msasn1.pdb source: firefox.exe, 0000000F.00000003.1539653497.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1537501604.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: DWrite.pdb source: firefox.exe, 0000000F.00000003.1539653497.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1537501604.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: combase.pdb source: firefox.exe, 0000000F.00000003.1538192369.000001AD05740000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1540056730.000001AD05740000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8iertutil.pdb source: firefox.exe, 0000000F.00000003.1555311928.000001ACFCD91000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8dhcpcsvc.pdb source: firefox.exe, 0000000F.00000003.1555815001.000001ACFCD4A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000F.00000003.1590762702.000001ACFC188000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: 8msvcp140.amd64.pdb source: firefox.exe, 0000000F.00000003.1555815001.000001ACFCD4A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1556154042.000001ACFCBD3000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ncrypt.pdb source: firefox.exe, 0000000F.00000003.1558532910.000001AD06E45000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nss3.pdb source: firefox.exe, 0000000F.00000003.1539653497.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1537501604.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8webauthn.pdb source: firefox.exe, 0000000F.00000003.1555815001.000001ACFCD4A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Kernel.Appcore.pdb source: firefox.exe, 0000000F.00000003.1555815001.000001ACFCD4A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8powrprof.pdb source: firefox.exe, 0000000F.00000003.1555311928.000001ACFCD91000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8ColorAdapterClient.pdb source: firefox.exe, 0000000F.00000003.1555311928.000001ACFCD8B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1555311928.000001ACFCD91000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wsock32.pdb source: firefox.exe, 0000000F.00000003.1539653497.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1537501604.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8MMDevAPI.pdb source: firefox.exe, 0000000F.00000003.1555311928.000001ACFCD91000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wininet.pdb source: firefox.exe, 0000000F.00000003.1558532910.000001AD06E45000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: UMPDC.pdb source: firefox.exe, 0000000F.00000003.1558532910.000001AD06E45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1535644921.000001AD062B9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8oleaut32.pdb source: firefox.exe, 0000000F.00000003.1555815001.000001ACFCD4A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8kernel32.pdb source: firefox.exe, 0000000F.00000003.1556154042.000001ACFCBD3000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wininet.pdb0 source: firefox.exe, 0000000F.00000003.1558532910.000001AD06E45000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: rpcrt4.pdb source: firefox.exe, 0000000F.00000003.1538192369.000001AD05740000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1540056730.000001AD05740000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8TextInputFramework.pdb source: firefox.exe, 0000000F.00000003.1555311928.000001ACFCD8B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000F.00000003.1590762702.000001ACFC188000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1538866834.000001AD05ED4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1536513352.000001AD05ED4000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 0000000F.00000003.1538866834.000001AD05ED4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1536513352.000001AD05ED4000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8InputHost.pdb source: firefox.exe, 0000000F.00000003.1555311928.000001ACFCD8B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8ucrtbase.pdb source: firefox.exe, 0000000F.00000003.1556154042.000001ACFCBD3000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xOneCoreUAPCommonProxyStub.pdb source: firefox.exe, 0000000F.00000003.1541748564.000001AD0087A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: shcore.pdb source: firefox.exe, 0000000F.00000003.1539653497.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1537501604.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8audioses.pdb source: firefox.exe, 0000000F.00000003.1555311928.000001ACFCD91000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Bcp47mrm.pdb source: firefox.exe, 0000000F.00000003.1555311928.000001ACFCD91000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8netutils.pdb source: firefox.exe, 0000000F.00000003.1555311928.000001ACFCD91000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: shell32.pdb source: firefox.exe, 0000000F.00000003.1538192369.000001AD05740000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1540056730.000001AD05740000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8rasadhlp.pdb source: firefox.exe, 0000000F.00000003.1555311928.000001ACFCD91000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1570303230.000001ACFCD9E000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: sspicli.pdb source: firefox.exe, 0000000F.00000003.1558532910.000001AD06E45000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Bcp47Langs.pdb source: firefox.exe, 0000000F.00000003.1555311928.000001ACFCD91000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8wtsapi32.pdb source: firefox.exe, 0000000F.00000003.1555311928.000001ACFCD8B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8taskschd.pdb source: firefox.exe, 0000000F.00000003.1555311928.000001ACFCD91000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1570303230.000001ACFCD9E000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8msvcp_win.pdb source: firefox.exe, 0000000F.00000003.1555815001.000001ACFCD4A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000F.00000003.1590066087.000001ACFC174000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: dnsapi.pdb source: firefox.exe, 0000000F.00000003.1538866834.000001AD05ED4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1536513352.000001AD05ED4000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: userenv.pdb source: firefox.exe, 0000000F.00000003.1535644921.000001AD062B9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Windows.UI.pdb source: firefox.exe, 0000000F.00000003.1555311928.000001ACFCD8B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nlaapi.pdb source: firefox.exe, 0000000F.00000003.1538866834.000001AD05ED4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1536513352.000001AD05ED4000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8fwpuclnt.pdb source: firefox.exe, 0000000F.00000003.1555311928.000001ACFCD91000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1570303230.000001ACFCD9E000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winhttp.pdb source: firefox.exe, 0000000F.00000003.1551383140.000001ACFE1B6000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: msimg32.pdb source: firefox.exe, 0000000F.00000003.1558532910.000001AD06E45000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: freebl3.pdbEditorTransaction source: firefox.exe, 0000000F.00000003.1558532910.000001AD06E45000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ntasn1.pdb source: firefox.exe, 0000000F.00000003.1558532910.000001AD06E45000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: devobj.pdb source: firefox.exe, 0000000F.00000003.1538866834.000001AD05ED4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1536513352.000001AD05ED4000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: d3d11.pdb source: firefox.exe, 0000000F.00000003.1535644921.000001AD062B9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Windows.Storage.pdb source: firefox.exe, 0000000F.00000003.1555815001.000001ACFCD4A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8OnDemandConnRouteHelper.pdb source: firefox.exe, 0000000F.00000003.1555311928.000001ACFCD91000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1570303230.000001ACFCD9E000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dbghelp.pdb source: firefox.exe, 0000000F.00000003.1539653497.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1537501604.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8netprofm.pdb source: firefox.exe, 0000000F.00000003.1555815001.000001ACFCD4A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: gdi32.pdb source: firefox.exe, 0000000F.00000003.1538192369.000001AD05740000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1540056730.000001AD05740000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: profapi.pdb source: firefox.exe, 0000000F.00000003.1539653497.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1537501604.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Windows.Globalization.pdb source: firefox.exe, 0000000F.00000003.1555311928.000001ACFCD91000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: avrt.pdb source: firefox.exe, 0000000F.00000003.1558532910.000001AD06E45000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: WLDP.pdb source: firefox.exe, 0000000F.00000003.1538192369.000001AD05740000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1539653497.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1537501604.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1540056730.000001AD05740000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8directmanipulation.pdb source: firefox.exe, 0000000F.00000003.1555311928.000001ACFCD8B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: sechost.pdb source: firefox.exe, 0000000F.00000003.1538192369.000001AD05740000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1540056730.000001AD05740000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8setupapi.pdb source: firefox.exe, 0000000F.00000003.1555815001.000001ACFCD4A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8vcruntime140_1.amd64.pdb source: firefox.exe, 0000000F.00000003.1555815001.000001ACFCD4A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1556154042.000001ACFCBD3000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: propsys.pdb source: firefox.exe, 0000000F.00000003.1539653497.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1537501604.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8lgpllibs.pdb source: firefox.exe, 0000000F.00000003.1555815001.000001ACFCD4A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.15.dr
    Source: Binary string: 8gdi32full.pdb source: firefox.exe, 0000000F.00000003.1555815001.000001ACFCD4A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8vcruntime140.amd64.pdb source: firefox.exe, 0000000F.00000003.1555815001.000001ACFCD4A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1556154042.000001ACFCBD3000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winrnr.pdb source: firefox.exe, 0000000F.00000003.1538866834.000001AD05ED4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1536513352.000001AD05ED4000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: msctf.pdb source: firefox.exe, 0000000F.00000003.1538866834.000001AD05ED4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1536513352.000001AD05ED4000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: version.pdb source: firefox.exe, 0000000F.00000003.1539653497.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1537501604.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dbgcore.pdb source: firefox.exe, 0000000F.00000003.1539653497.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1537501604.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: mscms.pdb source: firefox.exe, 0000000F.00000003.1535644921.000001AD062B9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: user32.pdb source: firefox.exe, 0000000F.00000003.1538192369.000001AD05740000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1540056730.000001AD05740000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: twinapi.pdb source: firefox.exe, 0000000F.00000003.1538866834.000001AD05ED4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1536513352.000001AD05ED4000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8DataExchange.pdb source: firefox.exe, 0000000F.00000003.1555311928.000001ACFCD91000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.15.dr
    Source: Binary string: 8wintrust.pdb source: firefox.exe, 0000000F.00000003.1555815001.000001ACFCD4A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: psapi.pdb source: firefox.exe, 0000000F.00000003.1539653497.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1537501604.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8WindowManagementAPI.pdb source: firefox.exe, 0000000F.00000003.1555311928.000001ACFCD8B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ntdll.pdb source: firefox.exe, 0000000F.00000003.1561423264.000001AD00811000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1538320293.000001AD05721000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dxgi.pdb source: firefox.exe, 0000000F.00000003.1535644921.000001AD062B9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8npmproxy.pdb source: firefox.exe, 0000000F.00000003.1555815001.000001ACFCD4A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8linkinfo.pdb source: firefox.exe, 0000000F.00000003.1555311928.000001ACFCD91000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1570303230.000001ACFCD9E000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Windows.UI.Immersive.pdb source: firefox.exe, 0000000F.00000003.1555311928.000001ACFCD8B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: crypt32.pdb source: firefox.exe, 0000000F.00000003.1538320293.000001AD05721000.00000004.00000800.00020000.00000000.sdmp
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00FCDBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_00FCDBBE
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F9C2A2 FindFirstFileExW,0_2_00F9C2A2
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00FD68EE FindFirstFileW,FindClose,0_2_00FD68EE
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00FD698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_00FD698F
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00FCD076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00FCD076
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00FCD3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00FCD3A9
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00FD9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00FD9642
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00FD979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00FD979D
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00FD9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00FD9B2B
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00FD5C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00FD5C97
    Source: firefox.exeMemory has grown: Private usage: 1MB later: 196MB
    Source: unknownNetwork traffic detected: DNS query count 33
    Source: Joe Sandbox ViewIP Address: 2.22.61.59 2.22.61.59
    Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
    Source: Joe Sandbox ViewIP Address: 151.101.65.91 151.101.65.91
    Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00FDCE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_00FDCE44
    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKLast-Modified: Fri, 07 Feb 2025 06:55:57 GMTETag: 85430baed3398695717b0263807cf97cContent-Length: 453023Accept-Ranges: bytesX-Timestamp: 1738911356.44453Content-Type: application/zipX-Trans-Id: txf36a3cdb14a04fca91417-0067a71e89dfw1Cache-Control: public, max-age=163835Expires: Wed, 26 Feb 2025 15:15:26 GMTDate: Mon, 24 Feb 2025 17:44:51 GMTConnection: keep-aliveData Raw: 50 4b 03 04 14 00 00 00 08 00 cd 8d 62 4e d0 b9 df e8 52 e8 06 00 d0 97 0f 00 0f 00 00 00 67 6d 70 6f 70 65 6e 68 32 36 34 2e 64 6c 6c ec bd 0b 7c 14 45 b6 30 de 3d 99 84 49 98 a4 07 8c 18 31 c2 e8 ce ea 34 66 31 71 e3 9a 60 d4 e9 d0 93 f4 e0 04 c2 d3 80 88 71 a3 b9 a0 08 11 27 2b b8 10 08 93 68 2a 6d 7b d9 bb 7a d7 dd 6f 5f ff 7b 77 ef dd e7 c5 bd ee f2 d0 95 cc 24 92 07 28 24 41 21 c0 8a 11 7c 4c 18 81 00 42 26 41 32 ff 73 aa 7b 9e 04 44 64 f7 ff dd ff f7 f1 63 d2 55 d5 55 e7 d4 39 75 ce a9 53 a7 aa bb 4b 16 6c 60 12 18 86 d1 c3 2f 18 64 98 2d 8c fa cf c6 7c f9 bf 00 fc d2 26 be 9e c6 fc 39 f9 9d 9b b6 b0 ce 77 6e 9a b3 78 c9 d3 e6 aa 15 cb ff 69 c5 23 4f 9a 2b 1e 59 b6 6c b9 cb fc dd c7 cc 2b aa 97 99 97 2c 33 8b 33 66 9b 9f 5c fe e8 63 93 53 53 53 2c 1a 8c e9 d2 cf b7 a4 f0 fd fe d0 ef b1 92 cf 8f 4e a4 d7 d3 47 47 d1 eb 99 a3 ff 46 af 27 8f 26 d3 3a 27 fd 4b e0 5a 26 9c 3e 9a 40 af 67 8e de 4d af 9f 1f 4d d7 60 fc 13 fc 2a 84 fe a3 a3 e9 f5 14 bd ce 5a 52 b1 18 ef 85 fa 5e 6a 67 98 47 9f 4b 62 8e 6f 7e 76 61 a8 ac 9f b9 d9 3c 5a 97 c6 31 2e 23 c3 8c 4f a0 65 19 99 a3 19 c6 44 93 eb 58 fc 8b 69 1d c3 24 69 6d 42 57 c6 c3 51 26 be ba c1 04 b7 cb d9 50 a3 d0 e5 c2 bc 9a 2c 4d e4 98 2c a8 bd 3a 89 63 ac d1 cc 2d e5 98 0d 12 5c 9f e5 98 ce 1b e1 fa 2a c7 d4 01 8a ce 2d 69 cc 9c 4b 8c 49 f6 d6 34 86 61 a3 0a 36 18 99 2a dd c5 eb 4f 76 3d b6 d2 05 57 cb d3 46 b5 43 48 bb 3e b6 8e 99 61 ca 27 af 78 f4 11 d7 23 40 66 8d 8e c2 64 d6 c1 75 a5 31 a6 9e 0d fe 4f 56 ab 31 6f 7d 1b 09 84 0e 67 c2 35 90 16 5f cf 33 b9 4a ad 48 69 04 5a 99 69 70 4d e7 2e 84 b7 62 b9 5a 11 86 81 f9 25 dc 47 94 8b 46 aa f7 d8 d2 e5 15 0c e5 11 f2 8a d2 f2 f8 05 f5 0a 2f ce 89 ff 33 ff 71 9b d9 4a af c7 d0 f2 b6 f6 6f de 03 b3 25 f7 67 d9 4e d2 2a 91 7d 12 d9 29 c9 33 0d 4e 25 f1 21 b7 91 71 2a a9 0b e0 e2 eb b8 8b 81 b4 f1 5e 49 9e 6d 90 c8 7e 07 09 f8 36 dd 85 23 e9 7e 2b fb c1 87 17 85 41 d1 7f 12 49 5d 72 03 c7 e4 78 b4 e2 b9 2a 82 3c 49 59 6a c9 96 da ec cc 70 30 18 8c 60 53 ae 4d 40 14 45 f7 8f 66 ea 3d ae 3b 21 cf 40 1e b0 f8 be 0d 45 c4 bb 05 45 bb be a3 fa 9e ad 1b 20 e1 9b 9c 30 1a 6e da 03 12 f1 4a 64 c8 b7 1c 64 d2 7f fd d6 06 bc 75 4d ec 2d 94 71 49 c6 6c 52 8e 07 7a 9a 07 3d 7d a8 a5 72 83 44 e6 58 4c 5a a7 ac 92 f2 78 b6 24 97 04 7c 63 a1 31 d2 63 55 6b 4d e6 26 d6 51 6e 5d ac fe 61 5d 74 fd 68 fa a1 2a d4 b4 21 b9 36 20 37 80 e4 4a 64 af 44 76 4b 4a 22 57 67 64 2a 25 6e 99 07 d2 bf 77 ab e9 f6 4a 6e 69 fb 69 6e 6d 72 9b 40 4d 85 24 27 5a c7 73 8c 04 ec 18 23 29 25 Data Ascii: PKbNRgmpopenh264.dll|E0=I14f1q`
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /openh264-win64-2e1774ab6dc6c43debb0b5b628bdf122a391d521.zip HTTP/1.1Host: ciscobinary.openh264.orgUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: firefox.exe, 0000000F.00000003.1517744917.000001AD06FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.youtube.com/* equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000F.00000003.1556887784.000001ACFC8B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1556154042.000001ACFCBD3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.facebook.com/* equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000F.00000003.1550969101.000001ACFE1DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.youtube.com/* equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000F.00000003.1548155017.000001ACFE5F6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1568986504.000001ACFE167000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1556887784.000001ACFC8B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000F.00000003.1550969101.000001ACFE1DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000F.00000003.1555815001.000001ACFCD4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000F.00000003.1555815001.000001ACFCD4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000013.00000002.2542049323.00000246EEC03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2542091381.000002188B20C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000013.00000002.2542049323.00000246EEC03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2542091381.000002188B20C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 00000013.00000002.2542049323.00000246EEC03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2542091381.000002188B20C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000F.00000003.1552188274.000001ACFDED3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1517744917.000001AD06FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: moz-extension://2a8a4ba3-32a0-495a-bbc2-63871e7b7005/injections/js/bug1842437-www.youtube.com-performance-now-precision.js equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000F.00000003.1548155017.000001ACFE5F6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1568986504.000001ACFE167000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1556887784.000001ACFC8B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000F.00000003.1569676744.000001ACFDCE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1550969101.000001ACFE1DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1552769149.000001ACFDCD5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000F.00000003.1554060069.000001ACFCF60000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
    Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
    Source: global trafficDNS traffic detected: DNS query: youtube.com
    Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: example.org
    Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
    Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
    Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: shavar.prod.mozaws.net
    Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: www.youtube.com
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
    Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
    Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
    Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
    Source: global trafficDNS traffic detected: DNS query: www.reddit.com
    Source: global trafficDNS traffic detected: DNS query: twitter.com
    Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
    Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: normandy.tombstone.experimenter.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: a19.dscg10.akamai.net
    Source: firefox.exe, 0000000F.00000003.1557298974.000001ACFC47C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1540813764.000001AD04C87000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1557298974.000001ACFC49C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
    Source: firefox.exe, 0000000F.00000003.1541748564.000001AD0087A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.0/
    Source: firefox.exe, 0000000F.00000003.1541748564.000001AD0087A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.1/
    Source: firefox.exe, 0000000F.00000003.1541748564.000001AD0087A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.0/
    Source: firefox.exe, 0000000F.00000003.1541748564.000001AD0087A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.1/
    Source: firefox.exe, 0000000F.00000003.1583445896.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1574089976.000001AD07CC1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1580785432.000001ACFC172000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1581774150.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1579839014.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1582301509.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1591553012.000001AD07CAC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1590986696.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1589839749.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1586576351.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1577508342.000001ACFC172000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1585828503.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1582012440.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1591200290.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1573891550.000001AD07CB7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1589315324.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1580518420.000001AD07CAC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1587719751.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1588167280.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1587972849.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1592702849.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: firefox.exe, 0000000F.00000003.1574089976.000001AD07CC1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1581774150.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1579839014.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1574725942.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1577662140.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1574317888.000001ACFC172000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1579506716.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1582012440.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1573891550.000001AD07CB7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1580518420.000001AD07CAC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1579328268.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1573891550.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1573669409.000001AD07CA8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1578631421.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
    Source: firefox.exe, 0000000F.00000003.1583445896.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1574089976.000001AD07CC1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1581774150.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1579839014.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1582301509.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1574725942.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1591553012.000001AD07CAC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1577662140.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1579506716.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1590986696.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1589839749.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1586576351.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1585828503.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1582012440.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1591200290.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1573891550.000001AD07CB7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1589315324.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1580518420.000001AD07CAC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1587719751.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1588167280.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1587972849.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
    Source: firefox.exe, 0000000F.00000003.1574089976.000001AD07CC1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1580785432.000001ACFC172000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1579839014.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1585828503.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1580844783.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1586576351.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1574317888.000001ACFC172000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1583445896.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1590182282.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1577508342.000001ACFC172000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1591200290.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1573891550.000001AD07CB7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1584407658.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1589315324.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1582301509.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1592187395.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1573891550.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1573669409.000001AD07CA8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
    Source: firefox.exe, 0000000F.00000003.1574089976.000001AD07CC1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1581774150.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1579839014.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1574725942.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1577662140.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1579506716.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1582012440.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1573891550.000001AD07CB7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1580518420.000001AD07CAC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1579328268.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1573891550.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1573669409.000001AD07CA8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1578631421.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
    Source: firefox.exe, 0000000F.00000003.1534843537.000001ACFC172000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1534137819.000001ACFC172000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoft
    Source: gmpopenh264.dll.tmp.15.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
    Source: firefox.exe, 0000000F.00000003.1583445896.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1581774150.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1572512721.000001AD07CB7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1579839014.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1534279184.000001AD07CB9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1582301509.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1574725942.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1591553012.000001AD07CAC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1577662140.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1579506716.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1590986696.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1589839749.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1586576351.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1585828503.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1571226520.000001AD07CA4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1582012440.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1591200290.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1573891550.000001AD07CB7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1589315324.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1580518420.000001AD07CAC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1534726514.000001AD07CB9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.di
    Source: firefox.exe, 0000000F.00000003.1583445896.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1581774150.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1572512721.000001AD07CB7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1579839014.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1534279184.000001AD07CB9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1582301509.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1574725942.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1591553012.000001AD07CAC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1577662140.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1579506716.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1590986696.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1589839749.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1586576351.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1585828503.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1571226520.000001AD07CA4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1582012440.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1591200290.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1573891550.000001AD07CB7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1589315324.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1580518420.000001AD07CAC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1534726514.000001AD07CB9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digic
    Source: firefox.exe, 0000000F.00000003.1583445896.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1581774150.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1572512721.000001AD07CB7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1579839014.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1534279184.000001AD07CB9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1582301509.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1574725942.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1591553012.000001AD07CAC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1577662140.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1579506716.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1590986696.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1589839749.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1586576351.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1585828503.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1571226520.000001AD07CA4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1582012440.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1591200290.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1573891550.000001AD07CB7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1589315324.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1580518420.000001AD07CAC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1534726514.000001AD07CB9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digice
    Source: firefox.exe, 0000000F.00000003.1574089976.000001AD07CC1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1581774150.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1579839014.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1574725942.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1577662140.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1574317888.000001ACFC172000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1579506716.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1582012440.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1573891550.000001AD07CB7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1580518420.000001AD07CAC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1579328268.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1573891550.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1573669409.000001AD07CA8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1578631421.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
    Source: firefox.exe, 0000000F.00000003.1583445896.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1574089976.000001AD07CC1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1580785432.000001ACFC172000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1581774150.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1579839014.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1582301509.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1591553012.000001AD07CAC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1590986696.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1589839749.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1586576351.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1577508342.000001ACFC172000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1585828503.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1582012440.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1591200290.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1573891550.000001AD07CB7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1589315324.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1580518420.000001AD07CAC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1587719751.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1588167280.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1587972849.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1592702849.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
    Source: firefox.exe, 0000000F.00000003.1574089976.000001AD07CC1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1579839014.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1585828503.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1580844783.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1586576351.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1574317888.000001ACFC172000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1583445896.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1590182282.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1591200290.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1573891550.000001AD07CB7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1584407658.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1589315324.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1582301509.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1592187395.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1573891550.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1573669409.000001AD07CA8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
    Source: firefox.exe, 0000000F.00000003.1574089976.000001AD07CC1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1581774150.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1579839014.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1574725942.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1577662140.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1579506716.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1582012440.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1573891550.000001AD07CB7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1580518420.000001AD07CAC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1579328268.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1573891550.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1573669409.000001AD07CA8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1578631421.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
    Source: firefox.exe, 0000000F.00000003.1583445896.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1574089976.000001AD07CC1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1581774150.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1579839014.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1582301509.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1574725942.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1591553012.000001AD07CAC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1577662140.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1579506716.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1590986696.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1589839749.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1586576351.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1585828503.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1582012440.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1591200290.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1573891550.000001AD07CB7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1589315324.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1580518420.000001AD07CAC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1587719751.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1588167280.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1587972849.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
    Source: firefox.exe, 0000000F.00000003.1583445896.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1581774150.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1572512721.000001AD07CB7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1579839014.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1534279184.000001AD07CB9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1582301509.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1574725942.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1591553012.000001AD07CAC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1577662140.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1579506716.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1590986696.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1589839749.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1586576351.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1585828503.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1571226520.000001AD07CA4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1582012440.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1591200290.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1573891550.000001AD07CB7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1589315324.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1580518420.000001AD07CAC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1534726514.000001AD07CB9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.dig
    Source: firefox.exe, 0000000F.00000003.1583445896.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1581774150.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1572512721.000001AD07CB7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1579839014.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1534279184.000001AD07CB9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1582301509.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1574725942.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1591553012.000001AD07CAC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1577662140.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1579506716.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1590986696.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1589839749.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1586576351.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1585828503.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1571226520.000001AD07CA4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1582012440.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1591200290.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1573891550.000001AD07CB7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1589315324.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1580518420.000001AD07CAC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1534726514.000001AD07CB9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.co
    Source: firefox.exe, 0000000F.00000003.1583445896.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1574089976.000001AD07CC1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1580785432.000001ACFC172000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1581774150.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1579839014.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1582301509.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1591553012.000001AD07CAC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1590986696.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1589839749.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1586576351.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1577508342.000001ACFC172000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1585828503.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1582012440.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1591200290.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1573891550.000001AD07CB7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1589315324.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1580518420.000001AD07CAC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1587719751.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1588167280.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1587972849.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1592702849.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: firefox.exe, 0000000F.00000003.1583445896.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1574089976.000001AD07CC1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1581774150.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1579839014.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1582301509.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1574725942.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1591553012.000001AD07CAC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1577662140.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1579506716.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1590986696.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1589839749.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1586576351.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1585828503.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1582012440.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1591200290.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1573891550.000001AD07CB7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1589315324.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1580518420.000001AD07CAC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1587719751.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1588167280.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1587972849.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
    Source: gmpopenh264.dll.tmp.15.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
    Source: firefox.exe, 0000000F.00000003.1568824848.000001ACFE190000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1549040622.000001ACFE469000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
    Source: firefox.exe, 0000000F.00000003.1552188274.000001ACFDED3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/
    Source: firefox.exe, 0000000F.00000003.1556154042.000001ACFCBD3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1551383140.000001ACFE1C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
    Source: firefox.exe, 0000000F.00000003.1556154042.000001ACFCBD3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
    Source: firefox.exe, 0000000F.00000003.1544643778.000001AD0043D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1551383140.000001ACFE1C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
    Source: firefox.exe, 0000000F.00000003.1403410157.000001AD00470000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1561755251.000001AD00470000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1530544606.000001AD059AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1468574127.000001AD0595C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1419822243.000001AD05D55000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1402263287.000001AD004ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1416081182.000001ACFDDF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1528486764.000001ACFD7C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1545583750.000001ACFFE1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1395993280.000001AD007F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1566043359.000001ACFED57000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1573592704.000001AD007EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1552188274.000001ACFDECF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1473896248.000001AD00125000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1477503128.000001ACFE0BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1487108301.000001ACFA461000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1476931321.000001AD0050E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1543875732.000001AD00470000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1490945997.000001AD059B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1545583750.000001ACFFE4C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1400344711.000001AD00539000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
    Source: firefox.exe, 0000000F.00000003.1583445896.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1581774150.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1572512721.000001AD07CB7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1579839014.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1534279184.000001AD07CB9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1582301509.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1574725942.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1591553012.000001AD07CAC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1577662140.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1579506716.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1590986696.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1589839749.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1586576351.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1585828503.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1571226520.000001AD07CA4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1582012440.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1591200290.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1573891550.000001AD07CB7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1589315324.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1580518420.000001AD07CAC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1534726514.000001AD07CB9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digice
    Source: firefox.exe, 0000000F.00000003.1583445896.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1581774150.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1572512721.000001AD07CB7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1579839014.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1534279184.000001AD07CB9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1582301509.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1574725942.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1591553012.000001AD07CAC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1577662140.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1579506716.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1590986696.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1589839749.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1586576351.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1585828503.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1571226520.000001AD07CA4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1582012440.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1591200290.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1573891550.000001AD07CB7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1589315324.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1580518420.000001AD07CAC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1534726514.000001AD07CB9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert
    Source: firefox.exe, 0000000F.00000003.1534279184.000001AD07CB9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1534726514.000001AD07CB9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1533770669.000001AD07CA3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1534053107.000001AD07CA4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.c6
    Source: firefox.exe, 0000000F.00000003.1574089976.000001AD07CC1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1581774150.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1579839014.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1574725942.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1577662140.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1579506716.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1582012440.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1573891550.000001AD07CB7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1580518420.000001AD07CAC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1579328268.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1573891550.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1573669409.000001AD07CA8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1578631421.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
    Source: firefox.exe, 0000000F.00000003.1583445896.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1574089976.000001AD07CC1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1580785432.000001ACFC172000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1581774150.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1579839014.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1582301509.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1574725942.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1591553012.000001AD07CAC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1577662140.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1574317888.000001ACFC172000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1579506716.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1590986696.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1589839749.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1586576351.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1577508342.000001ACFC172000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1585828503.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1582012440.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1591200290.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1573891550.000001AD07CB7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1589315324.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1580518420.000001AD07CAC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
    Source: firefox.exe, 0000000F.00000003.1583445896.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1574089976.000001AD07CC1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1581774150.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1579839014.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1582301509.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1574725942.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1591553012.000001AD07CAC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1577662140.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1579506716.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1590986696.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1589839749.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1586576351.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1585828503.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1582012440.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1591200290.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1573891550.000001AD07CB7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1589315324.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1580518420.000001AD07CAC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1587719751.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1588167280.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1587972849.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0N
    Source: firefox.exe, 0000000F.00000003.1574089976.000001AD07CC1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1580785432.000001ACFC172000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1579839014.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1585828503.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1580844783.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1586576351.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1574317888.000001ACFC172000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1583445896.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1590182282.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1577508342.000001ACFC172000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1591200290.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1573891550.000001AD07CB7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1584407658.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1589315324.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1582301509.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1592187395.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1573891550.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1573669409.000001AD07CA8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
    Source: firefox.exe, 0000000F.00000003.1583445896.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1581774150.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1572512721.000001AD07CB7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1579839014.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1534279184.000001AD07CB9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1582301509.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1574725942.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1591553012.000001AD07CAC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1577662140.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1579506716.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1590986696.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1589839749.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1586576351.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1585828503.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1571226520.000001AD07CA4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1582012440.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1591200290.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1573891550.000001AD07CB7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1589315324.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1580518420.000001AD07CAC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1534726514.000001AD07CB9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.dij
    Source: firefox.exe, 0000000F.00000003.1583445896.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1581774150.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1572512721.000001AD07CB7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1579839014.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1534279184.000001AD07CB9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1582301509.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1574725942.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1591553012.000001AD07CAC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1577662140.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1579506716.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1590986696.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1589839749.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1586576351.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1585828503.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1571226520.000001AD07CA4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1582012440.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1591200290.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1573891550.000001AD07CB7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1589315324.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1580518420.000001AD07CAC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1534726514.000001AD07CB9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.h
    Source: gmpopenh264.dll.tmp.15.drString found in binary or memory: http://ocsp.thawte.com0
    Source: firefox.exe, 0000000F.00000003.1549842149.000001ACFE262000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1556271950.000001ACFCB5E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1566344676.000001ACFE269000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0
    Source: firefox.exe, 0000000F.00000003.1402263287.000001AD004CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0W
    Source: firefox.exe, 0000000F.00000003.1549842149.000001ACFE262000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1556271950.000001ACFCB5E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1402263287.000001AD004CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1566344676.000001ACFE269000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
    Source: gmpopenh264.dll.tmp.15.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
    Source: gmpopenh264.dll.tmp.15.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
    Source: gmpopenh264.dll.tmp.15.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
    Source: firefox.exe, 0000000F.00000003.1583445896.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1581774150.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1572512721.000001AD07CB7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1579839014.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1534279184.000001AD07CB9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1582301509.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1574725942.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1591553012.000001AD07CAC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1577662140.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1579506716.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1590986696.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1589839749.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1586576351.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1585828503.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1571226520.000001AD07CA4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1582012440.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1591200290.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1573891550.000001AD07CB7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1589315324.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1580518420.000001AD07CAC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1534726514.000001AD07CB9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/
    Source: firefox.exe, 0000000F.00000003.1583445896.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1574089976.000001AD07CC1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1581774150.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1579839014.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1582301509.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1574725942.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1591553012.000001AD07CAC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1577662140.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1579506716.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1590986696.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1589839749.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1586576351.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1585828503.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1582012440.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1591200290.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1573891550.000001AD07CB7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1589315324.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1580518420.000001AD07CAC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1587719751.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1588167280.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1587972849.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
    Source: gmpopenh264.dll.tmp.15.drString found in binary or memory: http://www.mozilla.com0
    Source: firefox.exe, 0000000F.00000003.1558532910.000001AD06E45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2005/app-updatex
    Source: firefox.exe, 0000000F.00000003.1541748564.000001AD0087A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2006/browser/search/
    Source: firefox.exe, 0000000F.00000003.1557498043.000001ACFC33C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1540813764.000001AD04C63000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
    Source: firefox.exe, 00000013.00000003.1397104995.00000246EF41C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2547220754.00000246EF41C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1396023501.00000246EF41C000.00000004.00000020.00020000.00000000.sdmp, mozilla-temp-41.15.drString found in binary or memory: http://www.videolan.org/x264.html
    Source: firefox.exe, 0000000F.00000003.1549842149.000001ACFE262000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1402263287.000001AD004CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1566344676.000001ACFE269000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
    Source: firefox.exe, 0000000F.00000003.1549842149.000001ACFE262000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1402263287.000001AD004CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1566344676.000001ACFE269000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
    Source: firefox.exe, 0000000F.00000003.1363430603.000001ACFC640000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1363620739.000001ACFC660000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1363091100.000001ACFC400000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1363289008.000001ACFC621000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1363791304.000001ACFC67F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
    Source: firefox.exe, 0000000F.00000003.1549040622.000001ACFE4C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1404049630.000001ACFE4C0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
    Source: firefox.exe, 0000000F.00000003.1551383140.000001ACFE1A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
    Source: firefox.exe, 0000000F.00000003.1552188274.000001ACFDEEA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
    Source: firefox.exe, 0000000F.00000003.1550969101.000001ACFE1ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1554060069.000001ACFCF60000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
    Source: firefox.exe, 0000000F.00000003.1544643778.000001AD0043D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://allegro.pl/
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
    Source: firefox.exe, 0000000F.00000003.1535405939.000001AD062D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 0000000F.00000003.1535405939.000001AD062D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/a8bxj8j?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
    Source: firefox.exe, 0000000F.00000003.1552188274.000001ACFDED3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
    Source: firefox.exe, 0000000F.00000003.1552188274.000001ACFDED3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
    Source: firefox.exe, 0000000F.00000003.1557298974.000001ACFC47C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1568986504.000001ACFE139000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1540813764.000001AD04C87000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1547501425.000001ACFECEC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
    Source: firefox.exe, 00000011.00000002.2543492829.000001FFA9CBA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2542049323.00000246EECE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2545484996.000002188B503000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.15.drString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696490019400400000.2&ci=1696490019252.
    Source: firefox.exe, 00000011.00000002.2543492829.000001FFA9CBA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2542049323.00000246EECE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2545484996.000002188B503000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.15.drString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696490019400400000.1&ci=1696490019252.12791&cta
    Source: firefox.exe, 0000000F.00000003.1551383140.000001ACFE1C0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
    Source: firefox.exe, 0000000F.00000003.1403410157.000001AD00470000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1561755251.000001AD00470000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1543875732.000001AD00470000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075
    Source: firefox.exe, 0000000F.00000003.1403410157.000001AD00470000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1561755251.000001AD00470000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1543875732.000001AD00470000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464
    Source: firefox.exe, 0000000F.00000003.1403410157.000001AD00470000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1561755251.000001AD00470000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1543875732.000001AD00470000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439
    Source: firefox.exe, 0000000F.00000003.1403410157.000001AD00470000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1561755251.000001AD00470000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1543875732.000001AD00470000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
    Source: firefox.exe, 0000000F.00000003.1363430603.000001ACFC640000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1363620739.000001ACFC660000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1363091100.000001ACFC400000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1363289008.000001ACFC621000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1363791304.000001ACFC67F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
    Source: firefox.exe, 0000000F.00000003.1541379943.000001AD008B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-202
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
    Source: firefox.exe, 00000011.00000002.2543492829.000001FFA9CBA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2542049323.00000246EECE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2545484996.000002188B503000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.15.drString found in binary or memory: https://contile-images.services.mozilla.com/CuERQnIs4CzqjKBh9os6_h9d4CUDCHO3oiqmAQO6VLM.25122.jpg
    Source: firefox.exe, 00000011.00000002.2543492829.000001FFA9CBA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2542049323.00000246EECE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2545484996.000002188B503000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.15.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
    Source: firefox.exe, 0000000F.00000003.1542021903.000001AD006DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
    Source: firefox.exe, 0000000F.00000003.1542021903.000001AD006DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
    Source: firefox.exe, 0000000F.00000003.1555815001.000001ACFCD4A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1403410157.000001AD00441000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
    Source: firefox.exe, 0000000F.00000003.1400036294.000001AD0055B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1405993121.000001AD00569000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1400471664.000001AD00565000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1396243399.000001AD0056D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1476291628.000001AD00569000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1484997218.000001AD00570000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1395034277.000001AD00570000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1400879773.000001AD00572000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
    Source: firefox.exe, 0000000F.00000003.1479061046.000001ACFDDEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
    Source: firefox.exe, 0000000F.00000003.1400036294.000001AD0055B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1405993121.000001AD00569000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1400471664.000001AD00565000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1396243399.000001AD0056D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1476291628.000001AD00569000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1484997218.000001AD00570000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1395034277.000001AD00570000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1400879773.000001AD00572000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
    Source: firefox.exe, 0000000F.00000003.1400036294.000001AD0055B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1405993121.000001AD00569000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1400471664.000001AD00565000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1396243399.000001AD0056D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1476291628.000001AD00569000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1484997218.000001AD00570000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1395034277.000001AD00570000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1400879773.000001AD00572000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
    Source: firefox.exe, 0000000F.00000003.1400036294.000001AD0055B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1405993121.000001AD00569000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1400471664.000001AD00565000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1396243399.000001AD0056D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1476291628.000001AD00569000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1484997218.000001AD00570000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1395034277.000001AD00570000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1400879773.000001AD00572000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
    Source: firefox.exe, 0000000F.00000003.1363430603.000001ACFC640000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1422015797.000001ACFE0F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1492651245.000001ACFE0F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1415072611.000001ACFE0F6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1457913928.000001ACFE0F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1363620739.000001ACFC660000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1363091100.000001ACFC400000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1568986504.000001ACFE153000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1363289008.000001ACFC621000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1363791304.000001ACFC67F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1551671099.000001ACFE153000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1549040622.000001ACFE469000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
    Source: firefox.exe, 0000000F.00000003.1508253915.000001ACFA435000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1365927227.000001ACFA433000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1472222880.000001ACFA410000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1487108301.000001ACFA432000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 0000000F.00000003.1508253915.000001ACFA435000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1365927227.000001ACFA433000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1472222880.000001ACFA410000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1487108301.000001ACFA432000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
    Source: firefox.exe, 0000000F.00000003.1403813209.000001AD0037A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1562664191.000001AD00379000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1558394439.000001AD06EEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2542049323.00000246EEC12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2542091381.000002188B213000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
    Source: firefox.exe, 0000000F.00000003.1570303230.000001ACFCDD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
    Source: firefox.exe, 0000000F.00000003.1552188274.000001ACFDEEA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
    Source: firefox.exe, 0000000F.00000003.1403813209.000001AD0037A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1562664191.000001AD00379000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1558394439.000001AD06EEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2542049323.00000246EEC12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2542091381.000002188B213000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
    Source: firefox.exe, 00000015.00000002.2542091381.000002188B2C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
    Source: firefox.exe, 00000015.00000002.2542091381.000002188B2C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
    Source: firefox.exe, 00000013.00000002.2542049323.00000246EEC2F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2542091381.000002188B230000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
    Source: firefox.exe, 0000000F.00000003.1542219086.000001AD006A5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
    Source: firefox.exe, 0000000F.00000003.1542219086.000001AD006A5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
    Source: firefox.exe, 0000000F.00000003.1542219086.000001AD006A5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
    Source: firefox.exe, 0000000F.00000003.1542219086.000001AD006A5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
    Source: firefox.exe, 0000000F.00000003.1542219086.000001AD006A5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
    Source: firefox.exe, 0000000F.00000003.1542219086.000001AD006A5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
    Source: firefox.exe, 0000000F.00000003.1542219086.000001AD006A5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
    Source: firefox.exe, 00000015.00000002.2542091381.000002188B2C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
    Source: firefox.exe, 0000000F.00000003.1403813209.000001AD0037A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1562664191.000001AD00379000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
    Source: firefox.exe, 0000000F.00000003.1542219086.000001AD006A5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
    Source: firefox.exe, 0000000F.00000003.1542435438.000001AD0066E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
    Source: firefox.exe, 0000000F.00000003.1542219086.000001AD006A5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
    Source: firefox.exe, 00000015.00000002.2542091381.000002188B2C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
    Source: firefox.exe, 0000000F.00000003.1403813209.000001AD0037A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1562664191.000001AD00379000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS
    Source: firefox.exe, 0000000F.00000003.1403813209.000001AD0037A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1562664191.000001AD00379000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS7
    Source: firefox.exe, 0000000F.00000003.1403813209.000001AD0037A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1562664191.000001AD00379000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
    Source: firefox.exe, 0000000F.00000003.1400036294.000001AD0055B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1405993121.000001AD00569000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1400471664.000001AD00565000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1396243399.000001AD0056D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1476291628.000001AD00569000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1484997218.000001AD00570000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1395034277.000001AD00570000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1400879773.000001AD00572000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
    Source: firefox.exe, 0000000F.00000003.1400344711.000001AD00539000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1401078501.000001AD00546000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1396548901.000001AD0053C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1476291628.000001AD0053C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
    Source: firefox.exe, 0000000F.00000003.1400344711.000001AD00539000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1401078501.000001AD00546000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1396548901.000001AD0053C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1476291628.000001AD0053C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
    Source: firefox.exe, 0000000F.00000003.1400036294.000001AD0055B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1405993121.000001AD00569000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1400471664.000001AD00565000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1396243399.000001AD0056D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1476291628.000001AD00569000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1484997218.000001AD00570000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1395034277.000001AD00570000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1400879773.000001AD00572000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
    Source: firefox.exe, 0000000F.00000003.1400036294.000001AD0055B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1405993121.000001AD00569000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1400471664.000001AD00565000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1396243399.000001AD0056D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1476291628.000001AD00569000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1484997218.000001AD00570000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1395034277.000001AD00570000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1400879773.000001AD00572000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
    Source: firefox.exe, 0000000F.00000003.1363430603.000001ACFC640000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1363620739.000001ACFC660000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1363091100.000001ACFC400000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1363289008.000001ACFC621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
    Source: firefox.exe, 0000000F.00000003.1403410157.000001AD00470000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1561755251.000001AD00470000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1543875732.000001AD00470000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/blob/master/css-grid-2/MASONRY-EXPLAINER.md
    Source: firefox.exe, 0000000F.00000003.1403410157.000001AD00470000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1561755251.000001AD00470000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1543875732.000001AD00470000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650
    Source: firefox.exe, 0000000F.00000003.1403813209.000001AD0037A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1562664191.000001AD00379000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/zertosh/loose-envify)
    Source: firefox.exe, 0000000F.00000003.1403410157.000001AD00470000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1561755251.000001AD00470000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1543875732.000001AD00470000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gpuweb.github.io/gpuweb/
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
    Source: firefox.exe, 0000000F.00000003.1488862612.000001ACFE097000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1508975146.000001AD062D9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1535405939.000001AD062D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
    Source: firefox.exe, 0000000F.00000003.1537446322.000001AD057C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1539597720.000001AD057C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/relay
    Source: firefox.exe, 0000000F.00000003.1542397001.000001AD00678000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/X
    Source: prefs-1.js.15.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pqWfpl%2B4pbW4pbWfpbW7ReNxR3UIG8zInwYIFIVs9e
    Source: firefox.exe, 0000000F.00000003.1555105330.000001ACFCDEF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1549842149.000001ACFE225000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1568057973.000001ACFE225000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
    Source: firefox.exe, 0000000F.00000003.1562874026.000001AD000F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2542049323.00000246EECEF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2542091381.000002188B2F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
    Source: firefox.exe, 0000000F.00000003.1557298974.000001ACFC49C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/a04279b7-52f9-4166-b551-b73de
    Source: firefox.exe, 0000000F.00000003.1565255747.000001ACFEE7B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1536513352.000001AD05EE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1538866834.000001AD05EE9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/messaging-system/1/12672553-cb8c-4210-
    Source: firefox.exe, 0000000F.00000003.1570303230.000001ACFCDD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/metrics/1/e3abfed3-7bf2-4a39-b5f4-ebe7
    Source: firefox.exe, 0000000F.00000003.1403813209.000001AD0037A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1562664191.000001AD00379000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submits
    Source: firefox.exe, 0000000F.00000003.1400036294.000001AD0055B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1405993121.000001AD00569000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1400471664.000001AD00565000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1396243399.000001AD0056D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1476291628.000001AD00569000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1484997218.000001AD00570000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1395034277.000001AD00570000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1400879773.000001AD00572000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
    Source: firefox.exe, 0000000F.00000003.1555815001.000001ACFCD4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema
    Source: firefox.exe, 0000000F.00000003.1400036294.000001AD0055B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1405993121.000001AD00569000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1400471664.000001AD00565000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1396243399.000001AD0056D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1476291628.000001AD00569000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1484997218.000001AD00570000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1395034277.000001AD00570000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1400879773.000001AD00572000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
    Source: firefox.exe, 0000000F.00000003.1400036294.000001AD0055B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1405993121.000001AD00569000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1400471664.000001AD00565000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1396243399.000001AD0056D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1476291628.000001AD00569000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1484997218.000001AD00570000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1395034277.000001AD00570000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1400879773.000001AD00572000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
    Source: firefox.exe, 0000000F.00000003.1400036294.000001AD0055B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1405993121.000001AD00569000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1400471664.000001AD00565000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1396243399.000001AD0056D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1476291628.000001AD00569000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1484997218.000001AD00570000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1395034277.000001AD00570000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1400879773.000001AD00572000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
    Source: firefox.exe, 0000000F.00000003.1403813209.000001AD003C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1556887784.000001ACFC8B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
    Source: firefox.exe, 0000000F.00000003.1403813209.000001AD003C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1562203837.000001AD003C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213eb
    Source: firefox.exe, 0000000F.00000003.1549040622.000001ACFE4C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1404049630.000001ACFE4C0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
    Source: firefox.exe, 0000000F.00000003.1549040622.000001ACFE4C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1404049630.000001ACFE4C0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
    Source: firefox.exe, 0000000F.00000003.1508253915.000001ACFA435000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1365927227.000001ACFA433000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1472222880.000001ACFA410000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1487108301.000001ACFA432000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
    Source: firefox.exe, 0000000F.00000003.1508253915.000001ACFA435000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1365927227.000001ACFA433000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1472222880.000001ACFA410000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1487108301.000001ACFA432000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
    Source: firefox.exe, 0000000F.00000003.1508253915.000001ACFA435000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1365927227.000001ACFA433000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1472222880.000001ACFA410000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1487108301.000001ACFA432000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
    Source: firefox.exe, 00000015.00000002.2542091381.000002188B28F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
    Source: firefox.exe, 0000000F.00000003.1489089289.000001ACFE080000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mochitest.youtube.com/
    Source: firefox.exe, 0000000F.00000003.1552188274.000001ACFDEEA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
    Source: firefox.exe, 0000000F.00000003.1574089976.000001AD07CC1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1580785432.000001ACFC172000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1579839014.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1585828503.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1580844783.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1586576351.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1574317888.000001ACFC172000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1574725942.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1583445896.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1590182282.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1577508342.000001ACFC172000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1591200290.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1573891550.000001AD07CB7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1584407658.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1589315324.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1577662140.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1582301509.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1592187395.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mozilla.org0/
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
    Source: firefox.exe, 0000000F.00000003.1508253915.000001ACFA435000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1365927227.000001ACFA433000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1472222880.000001ACFA410000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1487108301.000001ACFA432000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
    Source: firefox.exe, 0000000F.00000003.1493543091.000001ACFE081000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1489089289.000001ACFE080000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://play.hbomax.com/page/
    Source: firefox.exe, 0000000F.00000003.1493543091.000001ACFE081000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1489089289.000001ACFE080000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://play.hbomax.com/player/
    Source: firefox.exe, 0000000F.00000003.1508253915.000001ACFA435000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1365927227.000001ACFA433000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1472222880.000001ACFA410000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1487108301.000001ACFA432000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 0000000F.00000003.1508253915.000001ACFA435000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1365927227.000001ACFA433000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1472222880.000001ACFA410000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1487108301.000001ACFA432000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s4
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
    Source: firefox.exe, 0000000F.00000003.1557298974.000001ACFC49C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com
    Source: firefox.exe, 0000000F.00000003.1557298974.000001ACFC49C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com/
    Source: firefox.exe, 0000000F.00000003.1562664191.000001AD00379000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
    Source: firefox.exe, 0000000F.00000003.1552586800.000001ACFDE82000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
    Source: firefox.exe, 0000000F.00000003.1540813764.000001AD04C87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2&
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
    Source: firefox.exe, 0000000F.00000003.1557298974.000001ACFC4D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
    Source: firefox.exe, 0000000F.00000003.1540813764.000001AD04C87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=AIzaSyC7jsptDS
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
    Source: firefox.exe, 0000000F.00000003.1540813764.000001AD04C87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=AIzaSy
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
    Source: firefox.exe, 0000000F.00000003.1363791304.000001ACFC67F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
    Source: firefox.exe, 0000000F.00000003.1479061046.000001ACFDDEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
    Source: firefox.exe, 0000000F.00000003.1552586800.000001ACFDE9B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
    Source: firefox.exe, 0000000F.00000003.1556154042.000001ACFCBFA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com
    Source: firefox.exe, 0000000F.00000003.1555105330.000001ACFCDEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000F.00000003.1552769149.000001ACFDCD5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
    Source: firefox.exe, 0000000F.00000003.1403410157.000001AD00416000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1558394439.000001AD06EEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2542049323.00000246EEC12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2542091381.000002188B213000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
    Source: firefox.exe, 0000000F.00000003.1403410157.000001AD00416000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1552838190.000001ACFDC3E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
    Source: firefox.exe, 0000000F.00000003.1542219086.000001AD006A5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#
    Source: firefox.exe, 0000000F.00000003.1542219086.000001AD006A5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#l
    Source: firefox.exe, 0000000F.00000003.1403813209.000001AD0037A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1562874026.000001AD000F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1562664191.000001AD00379000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2542049323.00000246EECC4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2542091381.000002188B2F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
    Source: firefox.exe, 0000000F.00000003.1550969101.000001ACFE1ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-js
    Source: firefox.exe, 0000000F.00000003.1550969101.000001ACFE1ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1554060069.000001ACFCF60000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
    Source: firefox.exe, 0000000F.00000003.1552838190.000001ACFDC48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org
    Source: firefox.exe, 0000000F.00000003.1552188274.000001ACFDEEA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
    Source: firefox.exe, 0000000F.00000003.1566043359.000001ACFED99000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1552586800.000001ACFDE77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1547192430.000001ACFED99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
    Source: firefox.exe, 0000000F.00000003.1509033333.000001AD062D2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1535405939.000001AD062D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/firefox-relay-integration
    Source: firefox.exe, 0000000F.00000003.1569676744.000001ACFDCE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1568824848.000001ACFE18A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1540056730.000001AD0574B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1552188274.000001ACFDEC0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1542021903.000001AD006FA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1551671099.000001ACFE167000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1552769149.000001ACFDCD5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
    Source: firefox.exe, 0000000F.00000003.1535677717.000001AD0624F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
    Source: firefox.exe, 0000000F.00000003.1560728987.000001AD04CDF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1540285541.000001AD04CDF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
    Source: firefox.exe, 0000000F.00000003.1535677717.000001AD0624F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.S3DiLP_FhcLK
    Source: firefox.exe, 0000000F.00000003.1400036294.000001AD0055B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1405993121.000001AD00569000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1400471664.000001AD00565000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1396243399.000001AD0056D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1476291628.000001AD00569000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1484997218.000001AD00570000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1395034277.000001AD00570000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1400879773.000001AD00572000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
    Source: firefox.exe, 0000000F.00000003.1552188274.000001ACFDEEA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://truecolors.firefox.com/
    Source: firefox.exe, 0000000F.00000003.1555815001.000001ACFCD4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
    Source: firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
    Source: firefox.exe, 0000000F.00000003.1551671099.000001ACFE10C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://watch.sling.com/
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
    Source: firefox.exe, 0000000F.00000003.1403813209.000001AD0037A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1562664191.000001AD00379000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webpack.js.org/concepts/mode/)
    Source: firefox.exe, 0000000F.00000003.1400036294.000001AD0055B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1405993121.000001AD00569000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1400471664.000001AD00565000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1396243399.000001AD0056D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1476291628.000001AD00569000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1484997218.000001AD00570000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1395034277.000001AD00570000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1400879773.000001AD00572000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
    Source: firefox.exe, 0000000F.00000003.1544643778.000001AD0043D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
    Source: firefox.exe, 0000000F.00000003.1544643778.000001AD0043D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.ca/
    Source: firefox.exe, 0000000F.00000003.1544643778.000001AD0043D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
    Source: firefox.exe, 0000000F.00000003.1555815001.000001ACFCD4A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1544643778.000001AD0043D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
    Source: firefox.exe, 00000011.00000002.2543492829.000001FFA9CBA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2542049323.00000246EECE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2545484996.000002188B503000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.15.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_ef0fa27a12d43fbd45649e195429e8a63ddcad7cf7e128c0
    Source: firefox.exe, 0000000F.00000003.1363430603.000001ACFC640000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1422015797.000001ACFE0F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1492651245.000001ACFE0F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1415072611.000001ACFE0F6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1457913928.000001ACFE0F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1363620739.000001ACFC660000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1363091100.000001ACFC400000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1552586800.000001ACFDE9B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1363289008.000001ACFC621000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1363791304.000001ACFC67F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
    Source: firefox.exe, 0000000F.00000003.1544643778.000001AD0043D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
    Source: firefox.exe, 0000000F.00000003.1544643778.000001AD0043D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
    Source: firefox.exe, 0000000F.00000003.1544643778.000001AD0043D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
    Source: firefox.exe, 0000000F.00000003.1555815001.000001ACFCD4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
    Source: firefox.exe, 0000000F.00000003.1544643778.000001AD0043D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bbc.co.uk/
    Source: firefox.exe, 0000000F.00000003.1555815001.000001ACFCD4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
    Source: firefox.exe, 0000000F.00000003.1583445896.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1574089976.000001AD07CC1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1580785432.000001ACFC172000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1581774150.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1579839014.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1582301509.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1591553012.000001AD07CAC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1590986696.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1589839749.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1586576351.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1577508342.000001ACFC172000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1585828503.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1582012440.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1591200290.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1573891550.000001AD07CB7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1589315324.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1580518420.000001AD07CAC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1587719751.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1588167280.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1587972849.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1592702849.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.digicert.com/CPS0
    Source: firefox.exe, 0000000F.00000003.1555815001.000001ACFCD4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.co.uk/
    Source: firefox.exe, 0000000F.00000003.1544643778.000001AD0043D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
    Source: firefox.exe, 0000000F.00000003.1555815001.000001ACFCD4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
    Source: firefox.exe, 0000000F.00000003.1561548323.000001AD00665000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
    Source: firefox.exe, 0000000F.00000003.1400036294.000001AD0055B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1400471664.000001AD00565000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1395245762.000001AD0053B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
    Source: firefox.exe, 0000000F.00000003.1363430603.000001ACFC640000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1363620739.000001ACFC660000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1363091100.000001ACFC400000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1363289008.000001ACFC621000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1363791304.000001ACFC67F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
    Source: firefox.exe, 0000000F.00000003.1363430603.000001ACFC640000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1422015797.000001ACFE0F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1492651245.000001ACFE0F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1415072611.000001ACFE0F6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1457913928.000001ACFE0F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1363620739.000001ACFC660000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1363091100.000001ACFC400000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1552586800.000001ACFDE9B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1363289008.000001ACFC621000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1363791304.000001ACFC67F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
    Source: firefox.exe, 0000000F.00000003.1555815001.000001ACFCD4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
    Source: firefox.exe, 0000000F.00000003.1493543091.000001ACFE081000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1489089289.000001ACFE080000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.hulu.com/watch/
    Source: firefox.exe, 0000000F.00000003.1544643778.000001AD0043D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
    Source: firefox.exe, 0000000F.00000003.1493543091.000001ACFE081000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1489089289.000001ACFE080000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.instagram.com/
    Source: firefox.exe, 00000011.00000002.2543492829.000001FFA9CBA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2542049323.00000246EECE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2545484996.000002188B503000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.15.drString found in binary or memory: https://www.invisalign.com/?utm_source=admarketplace&utm_medium=paidsearch&utm_campaign=Invisalign&u
    Source: firefox.exe, 0000000F.00000003.1544643778.000001AD0043D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
    Source: firefox.exe, 0000000F.00000003.1544643778.000001AD0043D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
    Source: firefox.exe, 0000000F.00000003.1569676744.000001ACFDCE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1552769149.000001ACFDCD5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mobilesuica.com/
    Source: firefox.exe, 0000000F.00000003.1552838190.000001ACFDC48000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1402263287.000001AD004ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1542940719.000001AD004EF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
    Source: firefox.exe, 0000000F.00000003.1552188274.000001ACFDEEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1567386853.000001ACFE25F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
    Source: firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
    Source: firefox.exe, 0000000F.00000003.1535677717.000001AD0624F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.jXqaKJMO4ZEP
    Source: firefox.exe, 0000000F.00000003.1535677717.000001AD0624F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.NYz0wxyUaYSW
    Source: firefox.exe, 0000000F.00000003.1509033333.000001AD062D2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1535405939.000001AD062D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/about/legal/terms/subscription-services/
    Source: firefox.exe, 0000000F.00000003.1552769149.000001ACFDCD5000.00000004.00000800.00020000.00000000.sdmp, targeting.snapshot.json.tmp.15.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
    Source: firefox.exe, 0000000F.00000003.1535677717.000001AD0624F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/gro.allizom.www.d
    Source: firefox.exe, 0000000F.00000003.1509033333.000001AD062D2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1535405939.000001AD062D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/subscription-services/
    Source: firefox.exe, 0000000F.00000003.1535677717.000001AD0624F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
    Source: firefox.exe, 0000000F.00000003.1535405939.000001AD062D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/mobile/get-app/?utm_medium=firefox-desktop&utm_source=onboarding-mod
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
    Source: firefox.exe, 00000011.00000002.2543492829.000001FFA9CBA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2542049323.00000246EECC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2542091381.000002188B2F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
    Source: firefox.exe, 0000000F.00000003.1542219086.000001AD006A5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
    Source: firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000F.00000003.1542219086.000001AD006A5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/V
    Source: firefox.exe, 0000000F.00000003.1535677717.000001AD0624F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
    Source: firefox.exe, 00000013.00000002.2542049323.00000246EECC7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/j
    Source: firefox.exe, 0000000F.00000003.1549040622.000001ACFE4C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1404049630.000001ACFE4C0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
    Source: firefox.exe, 0000000F.00000003.1542940719.000001AD004EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1402263287.000001AD004FD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1544643778.000001AD0043D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
    Source: firefox.exe, 0000000F.00000003.1544643778.000001AD0043D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
    Source: firefox.exe, 0000000F.00000003.1551671099.000001ACFE10C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.sling.com/
    Source: firefox.exe, 0000000F.00000003.1555815001.000001ACFCD4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/
    Source: firefox.exe, 0000000F.00000003.1544643778.000001AD0043D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
    Source: firefox.exe, 0000000F.00000003.1555815001.000001ACFCD4A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2542049323.00000246EEC03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2542091381.000002188B20C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: firefox.exe, 0000000F.00000003.1542940719.000001AD004EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1402263287.000001AD004FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
    Source: firefox.exe, 0000000F.00000003.1549842149.000001ACFE27C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1555311928.000001ACFCDD2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1570303230.000001ACFCDD2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1549040622.000001ACFE469000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
    Source: firefox.exe, 0000000F.00000003.1556887784.000001ACFC8B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1565255747.000001ACFEE7B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1403410157.000001AD00416000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
    Source: firefox.exe, 0000000F.00000003.1565255747.000001ACFEE7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/P4
    Source: recovery.jsonlz4.tmp.15.drString found in binary or memory: https://youtube.com/account?=
    Source: firefox.exe, 00000015.00000002.2544985380.000002188B310000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=ht
    Source: firefox.exe, 00000015.00000002.2541007709.000002188B04A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accoun
    Source: firefox.exe, 0000000F.00000003.1552838190.000001ACFDC3E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1481389184.000001AD05486000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1490770484.000001AD05487000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1552769149.000001ACFDCD5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1489046307.000001ACFE086000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1549040622.000001ACFE4B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2543053915.000001FFA9BD4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2540943206.000001FFA986A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2540507011.00000246EEAA4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2539741070.00000246EE930000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2539741070.00000246EE93A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2544985380.000002188B314000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2541007709.000002188B04A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000D.00000002.1341333030.0000021D07D01000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000002.1357567500.000001B537C6F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
    Source: firefox.exe, 00000011.00000002.2540943206.000001FFA9860000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdB
    Source: firefox.exe, 00000011.00000002.2543053915.000001FFA9BD4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2540943206.000001FFA9860000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2540507011.00000246EEAA4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2539741070.00000246EE930000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2544985380.000002188B314000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2541007709.000002188B040000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
    Source: firefox.exe, 00000011.00000002.2540943206.000001FFA986A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdV
    Source: firefox.exe, 00000015.00000002.2541007709.000002188B04A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwda
    Source: firefox.exe, 00000015.00000002.2541007709.000002188B040000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdu
    Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
    Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
    Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
    Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
    Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
    Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
    Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
    Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
    Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
    Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
    Source: unknownNetwork traffic detected: HTTP traffic on port 50029 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
    Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
    Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
    Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
    Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
    Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.7:49752 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.7:49755 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.7:49758 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.7:49841 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.7:49889 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.7:49894 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49903 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49902 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49901 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49900 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.7:49942 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.7:49943 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.65.91:443 -> 192.168.2.7:49945 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.7:49950 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.7:49953 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.7:49952 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.7:49954 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:50028 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:50032 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:50030 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:50029 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:50033 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:50031 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:50034 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:50035 version: TLS 1.2
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00FDEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00FDEAFF
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00FDED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_00FDED6A
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00FDEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00FDEAFF
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00FCAA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_00FCAA57
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00FF9576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_00FF9576

    System Summary

    barindex
    Source: random.exeString found in binary or memory: This is a third-party compiled AutoIt script.
    Source: random.exe, 00000000.00000000.1293573994.0000000001022000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_a80bf5bb-3
    Source: random.exe, 00000000.00000000.1293573994.0000000001022000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_f13ca6e6-8
    Source: random.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_592be7c2-a
    Source: random.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_2de0fbc0-d
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 19_2_00000246EF2B7AB7 NtQuerySystemInformation,19_2_00000246EF2B7AB7
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 19_2_00000246EF2D4572 NtQuerySystemInformation,19_2_00000246EF2D4572
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00FCD5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_00FCD5EB
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00FC1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00FC1201
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00FCE8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_00FCE8F6
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F680600_2_00F68060
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00FD20460_2_00FD2046
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00FC82980_2_00FC8298
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F9E4FF0_2_00F9E4FF
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F9676B0_2_00F9676B
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00FF48730_2_00FF4873
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F6CAF00_2_00F6CAF0
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F8CAA00_2_00F8CAA0
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F7CC390_2_00F7CC39
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F96DD90_2_00F96DD9
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F691C00_2_00F691C0
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F7B1190_2_00F7B119
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F813940_2_00F81394
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F817060_2_00F81706
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F8781B0_2_00F8781B
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F819B00_2_00F819B0
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F7997D0_2_00F7997D
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F679200_2_00F67920
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F87A4A0_2_00F87A4A
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00FB3CE70_2_00FB3CE7
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F87CA70_2_00F87CA7
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F81C770_2_00F81C77
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F99EEE0_2_00F99EEE
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00FEBE440_2_00FEBE44
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F81F320_2_00F81F32
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 19_2_00000246EF2B7AB719_2_00000246EF2B7AB7
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 19_2_00000246EF2D457219_2_00000246EF2D4572
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 19_2_00000246EF2D45B219_2_00000246EF2D45B2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 19_2_00000246EF2D4C9C19_2_00000246EF2D4C9C
    Source: C:\Users\user\Desktop\random.exeCode function: String function: 00F7F9F2 appears 40 times
    Source: C:\Users\user\Desktop\random.exeCode function: String function: 00F69CB3 appears 31 times
    Source: C:\Users\user\Desktop\random.exeCode function: String function: 00F80A30 appears 46 times
    Source: random.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: classification engineClassification label: mal76.troj.evad.winEXE@34/34@69/14
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00FD37B5 GetLastError,FormatMessageW,0_2_00FD37B5
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00FC10BF AdjustTokenPrivileges,CloseHandle,0_2_00FC10BF
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00FC16C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_00FC16C3
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00FD51CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_00FD51CD
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00FCD4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_00FCD4DC
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00FD648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_00FD648E
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F642A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_00F642A2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7876:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8008:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8072:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7736:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7940:120:WilError_03
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user~1\AppData\Local\Temp\firefoxJump to behavior
    Source: random.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
    Source: C:\Users\user\Desktop\random.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: firefox.exe, 0000000F.00000003.1557155422.000001ACFC827000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
    Source: firefox.exe, 0000000F.00000003.1552188274.000001ACFDED3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;
    Source: random.exeReversingLabs: Detection: 31%
    Source: unknownProcess created: C:\Users\user\Desktop\random.exe "C:\Users\user\Desktop\random.exe"
    Source: C:\Users\user\Desktop\random.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\random.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\random.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\random.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\random.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\random.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
    Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2264 -parentBuildID 20230927232528 -prefsHandle 2200 -prefMapHandle 2196 -prefsLen 25302 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ba4e4ef8-aac1-4118-8c5a-3b35755e30c3} 8188 "\\.\pipe\gecko-crash-server-pipe.8188" 1aceca6e910 socket
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3960 -parentBuildID 20230927232528 -prefsHandle 3984 -prefMapHandle 3980 -prefsLen 26317 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {53f9218a-6893-4da7-89c2-5475210359ad} 8188 "\\.\pipe\gecko-crash-server-pipe.8188" 1acfecbc510 rdd
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5144 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5148 -prefMapHandle 5136 -prefsLen 33202 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0e2b3a79-822c-48e8-ad97-04fffcc6b6de} 8188 "\\.\pipe\gecko-crash-server-pipe.8188" 1acfec1e910 utility
    Source: C:\Users\user\Desktop\random.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\random.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\random.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\random.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\random.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\random.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2264 -parentBuildID 20230927232528 -prefsHandle 2200 -prefMapHandle 2196 -prefsLen 25302 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ba4e4ef8-aac1-4118-8c5a-3b35755e30c3} 8188 "\\.\pipe\gecko-crash-server-pipe.8188" 1aceca6e910 socketJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3960 -parentBuildID 20230927232528 -prefsHandle 3984 -prefMapHandle 3980 -prefsLen 26317 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {53f9218a-6893-4da7-89c2-5475210359ad} 8188 "\\.\pipe\gecko-crash-server-pipe.8188" 1acfecbc510 rddJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5144 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5148 -prefMapHandle 5136 -prefsLen 33202 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0e2b3a79-822c-48e8-ad97-04fffcc6b6de} 8188 "\\.\pipe\gecko-crash-server-pipe.8188" 1acfec1e910 utilityJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: wsock32.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: rasadhlp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: random.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
    Source: random.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
    Source: random.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
    Source: random.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: random.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
    Source: random.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
    Source: random.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: UxTheme.pdb source: firefox.exe, 0000000F.00000003.1538192369.000001AD05740000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1540056730.000001AD05740000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: rsaenh.pdb source: firefox.exe, 0000000F.00000003.1551383140.000001ACFE1B6000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xWindows.Security.Integrity.pdb source: firefox.exe, 0000000F.00000003.1541748564.000001AD0087A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winsta.pdb source: firefox.exe, 0000000F.00000003.1535644921.000001AD062B9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: bcrypt.pdb source: firefox.exe, 0000000F.00000003.1538192369.000001AD05740000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1540056730.000001AD05740000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ktmw32.pdb source: firefox.exe, 0000000F.00000003.1539653497.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1537501604.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: freebl3.pdbP4 source: firefox.exe, 0000000F.00000003.1558532910.000001AD06E45000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: WscApi.pdb source: firefox.exe, 0000000F.00000003.1535644921.000001AD062B9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000F.00000003.1590066087.000001ACFC174000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1539653497.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1538866834.000001AD05ED4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1537501604.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1536513352.000001AD05ED4000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: msvcrt.pdb source: firefox.exe, 0000000F.00000003.1538192369.000001AD05740000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1540056730.000001AD05740000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xWindows.StateRepositoryPS.pdb source: firefox.exe, 0000000F.00000003.1541748564.000001AD0087A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1541828586.000001AD0083F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8WinTypes.pdb source: firefox.exe, 0000000F.00000003.1555311928.000001ACFCD8B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000F.00000003.1585828503.000001AD07C5D000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: xul.pdb source: firefox.exe, 0000000F.00000003.1539653497.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1537501604.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nssckbi.pdb source: firefox.exe, 0000000F.00000003.1558532910.000001AD06E45000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winhttp.pdb`e source: firefox.exe, 0000000F.00000003.1551383140.000001ACFE1B6000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: mozglue.pdb source: firefox.exe, 0000000F.00000003.1538320293.000001AD05721000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winnsi.pdb source: firefox.exe, 0000000F.00000003.1538866834.000001AD05ED4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1536513352.000001AD05ED4000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dcomp.pdb source: firefox.exe, 0000000F.00000003.1535644921.000001AD062B9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: cryptsp.pdb source: firefox.exe, 0000000F.00000003.1551383140.000001ACFE1B6000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8dhcpcsvc6.pdb source: firefox.exe, 0000000F.00000003.1555815001.000001ACFCD4A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8softokn3.pdb source: firefox.exe, 0000000F.00000003.1555311928.000001ACFCD91000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ntmarta.pdb source: firefox.exe, 0000000F.00000003.1538192369.000001AD05740000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1540056730.000001AD05740000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: CLBCatQ.pdb source: firefox.exe, 0000000F.00000003.1539653497.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1537501604.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: urlmon.pdb source: firefox.exe, 0000000F.00000003.1535644921.000001AD062B9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8twinapi.appcore.pdb source: firefox.exe, 0000000F.00000003.1555311928.000001ACFCD8B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8kernelbase.pdb source: firefox.exe, 0000000F.00000003.1556154042.000001ACFCBD3000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: shlwapi.pdb source: firefox.exe, 0000000F.00000003.1539653497.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1537501604.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8CoreMessaging.pdb source: firefox.exe, 0000000F.00000003.1555311928.000001ACFCD8B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: win32u.pdb source: firefox.exe, 0000000F.00000003.1538192369.000001AD05740000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1540056730.000001AD05740000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dwmapi.pdb source: firefox.exe, 0000000F.00000003.1535644921.000001AD062B9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: firefox.pdb source: firefox.exe, 0000000F.00000003.1561423264.000001AD00811000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: srvcli.pdb source: firefox.exe, 0000000F.00000003.1535644921.000001AD062B9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: imm32.pdb source: firefox.exe, 0000000F.00000003.1538192369.000001AD05740000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1540056730.000001AD05740000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: webauthn.pdb source: firefox.exe, 0000000F.00000003.1585828503.000001AD07C5D000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ws2_32.pdb source: firefox.exe, 0000000F.00000003.1539653497.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1537501604.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8imagehlp.pdb source: firefox.exe, 0000000F.00000003.1555311928.000001ACFCD91000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1570303230.000001ACFCD9E000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: mswsock.pdb source: firefox.exe, 0000000F.00000003.1538866834.000001AD05ED4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1536513352.000001AD05ED4000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8gkcodecs.pdb source: firefox.exe, 0000000F.00000003.1555815001.000001ACFCD4A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8iphlpapi.pdb source: firefox.exe, 0000000F.00000003.1555815001.000001ACFCD4A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8ExplorerFrame.pdb source: firefox.exe, 0000000F.00000003.1555311928.000001ACFCD91000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1570303230.000001ACFCD9E000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nsi.pdb source: firefox.exe, 0000000F.00000003.1538866834.000001AD05ED4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1536513352.000001AD05ED4000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winmm.pdb source: firefox.exe, 0000000F.00000003.1539653497.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1537501604.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8OnDemandConnRouteHelper.pdb source: firefox.exe, 0000000F.00000003.1555311928.000001ACFCD91000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1570303230.000001ACFCD9E000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ole32.pdb source: firefox.exe, 0000000F.00000003.1539653497.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1537501604.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8CoreUIComponents.pdb source: firefox.exe, 0000000F.00000003.1555311928.000001ACFCD8B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8osclientcerts.pdb source: firefox.exe, 0000000F.00000003.1555311928.000001ACFCD91000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8cfgmgr32.pdb source: firefox.exe, 0000000F.00000003.1555311928.000001ACFCD8B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1555815001.000001ACFCD4A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: msasn1.pdb source: firefox.exe, 0000000F.00000003.1539653497.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1537501604.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: DWrite.pdb source: firefox.exe, 0000000F.00000003.1539653497.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1537501604.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: combase.pdb source: firefox.exe, 0000000F.00000003.1538192369.000001AD05740000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1540056730.000001AD05740000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8iertutil.pdb source: firefox.exe, 0000000F.00000003.1555311928.000001ACFCD91000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8dhcpcsvc.pdb source: firefox.exe, 0000000F.00000003.1555815001.000001ACFCD4A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000F.00000003.1590762702.000001ACFC188000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: 8msvcp140.amd64.pdb source: firefox.exe, 0000000F.00000003.1555815001.000001ACFCD4A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1556154042.000001ACFCBD3000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ncrypt.pdb source: firefox.exe, 0000000F.00000003.1558532910.000001AD06E45000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nss3.pdb source: firefox.exe, 0000000F.00000003.1539653497.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1537501604.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8webauthn.pdb source: firefox.exe, 0000000F.00000003.1555815001.000001ACFCD4A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Kernel.Appcore.pdb source: firefox.exe, 0000000F.00000003.1555815001.000001ACFCD4A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8powrprof.pdb source: firefox.exe, 0000000F.00000003.1555311928.000001ACFCD91000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8ColorAdapterClient.pdb source: firefox.exe, 0000000F.00000003.1555311928.000001ACFCD8B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1555311928.000001ACFCD91000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wsock32.pdb source: firefox.exe, 0000000F.00000003.1539653497.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1537501604.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8MMDevAPI.pdb source: firefox.exe, 0000000F.00000003.1555311928.000001ACFCD91000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wininet.pdb source: firefox.exe, 0000000F.00000003.1558532910.000001AD06E45000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: UMPDC.pdb source: firefox.exe, 0000000F.00000003.1558532910.000001AD06E45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1535644921.000001AD062B9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8oleaut32.pdb source: firefox.exe, 0000000F.00000003.1555815001.000001ACFCD4A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8kernel32.pdb source: firefox.exe, 0000000F.00000003.1556154042.000001ACFCBD3000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wininet.pdb0 source: firefox.exe, 0000000F.00000003.1558532910.000001AD06E45000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: rpcrt4.pdb source: firefox.exe, 0000000F.00000003.1538192369.000001AD05740000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1540056730.000001AD05740000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8TextInputFramework.pdb source: firefox.exe, 0000000F.00000003.1555311928.000001ACFCD8B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000F.00000003.1590762702.000001ACFC188000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1538866834.000001AD05ED4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1536513352.000001AD05ED4000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 0000000F.00000003.1538866834.000001AD05ED4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1536513352.000001AD05ED4000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8InputHost.pdb source: firefox.exe, 0000000F.00000003.1555311928.000001ACFCD8B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8ucrtbase.pdb source: firefox.exe, 0000000F.00000003.1556154042.000001ACFCBD3000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xOneCoreUAPCommonProxyStub.pdb source: firefox.exe, 0000000F.00000003.1541748564.000001AD0087A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: shcore.pdb source: firefox.exe, 0000000F.00000003.1539653497.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1537501604.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8audioses.pdb source: firefox.exe, 0000000F.00000003.1555311928.000001ACFCD91000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Bcp47mrm.pdb source: firefox.exe, 0000000F.00000003.1555311928.000001ACFCD91000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8netutils.pdb source: firefox.exe, 0000000F.00000003.1555311928.000001ACFCD91000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: shell32.pdb source: firefox.exe, 0000000F.00000003.1538192369.000001AD05740000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1540056730.000001AD05740000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8rasadhlp.pdb source: firefox.exe, 0000000F.00000003.1555311928.000001ACFCD91000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1570303230.000001ACFCD9E000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: sspicli.pdb source: firefox.exe, 0000000F.00000003.1558532910.000001AD06E45000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Bcp47Langs.pdb source: firefox.exe, 0000000F.00000003.1555311928.000001ACFCD91000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8wtsapi32.pdb source: firefox.exe, 0000000F.00000003.1555311928.000001ACFCD8B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8taskschd.pdb source: firefox.exe, 0000000F.00000003.1555311928.000001ACFCD91000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1570303230.000001ACFCD9E000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8msvcp_win.pdb source: firefox.exe, 0000000F.00000003.1555815001.000001ACFCD4A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000F.00000003.1590066087.000001ACFC174000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: dnsapi.pdb source: firefox.exe, 0000000F.00000003.1538866834.000001AD05ED4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1536513352.000001AD05ED4000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: userenv.pdb source: firefox.exe, 0000000F.00000003.1535644921.000001AD062B9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Windows.UI.pdb source: firefox.exe, 0000000F.00000003.1555311928.000001ACFCD8B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nlaapi.pdb source: firefox.exe, 0000000F.00000003.1538866834.000001AD05ED4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1536513352.000001AD05ED4000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8fwpuclnt.pdb source: firefox.exe, 0000000F.00000003.1555311928.000001ACFCD91000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1570303230.000001ACFCD9E000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winhttp.pdb source: firefox.exe, 0000000F.00000003.1551383140.000001ACFE1B6000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: msimg32.pdb source: firefox.exe, 0000000F.00000003.1558532910.000001AD06E45000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: freebl3.pdbEditorTransaction source: firefox.exe, 0000000F.00000003.1558532910.000001AD06E45000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ntasn1.pdb source: firefox.exe, 0000000F.00000003.1558532910.000001AD06E45000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: devobj.pdb source: firefox.exe, 0000000F.00000003.1538866834.000001AD05ED4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1536513352.000001AD05ED4000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: d3d11.pdb source: firefox.exe, 0000000F.00000003.1535644921.000001AD062B9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Windows.Storage.pdb source: firefox.exe, 0000000F.00000003.1555815001.000001ACFCD4A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8OnDemandConnRouteHelper.pdb source: firefox.exe, 0000000F.00000003.1555311928.000001ACFCD91000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1570303230.000001ACFCD9E000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dbghelp.pdb source: firefox.exe, 0000000F.00000003.1539653497.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1537501604.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8netprofm.pdb source: firefox.exe, 0000000F.00000003.1555815001.000001ACFCD4A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: gdi32.pdb source: firefox.exe, 0000000F.00000003.1538192369.000001AD05740000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1540056730.000001AD05740000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: profapi.pdb source: firefox.exe, 0000000F.00000003.1539653497.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1537501604.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Windows.Globalization.pdb source: firefox.exe, 0000000F.00000003.1555311928.000001ACFCD91000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: avrt.pdb source: firefox.exe, 0000000F.00000003.1558532910.000001AD06E45000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: WLDP.pdb source: firefox.exe, 0000000F.00000003.1538192369.000001AD05740000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1539653497.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1537501604.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1540056730.000001AD05740000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8directmanipulation.pdb source: firefox.exe, 0000000F.00000003.1555311928.000001ACFCD8B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: sechost.pdb source: firefox.exe, 0000000F.00000003.1538192369.000001AD05740000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1540056730.000001AD05740000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8setupapi.pdb source: firefox.exe, 0000000F.00000003.1555815001.000001ACFCD4A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8vcruntime140_1.amd64.pdb source: firefox.exe, 0000000F.00000003.1555815001.000001ACFCD4A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1556154042.000001ACFCBD3000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: propsys.pdb source: firefox.exe, 0000000F.00000003.1539653497.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1537501604.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8lgpllibs.pdb source: firefox.exe, 0000000F.00000003.1555815001.000001ACFCD4A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.15.dr
    Source: Binary string: 8gdi32full.pdb source: firefox.exe, 0000000F.00000003.1555815001.000001ACFCD4A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8vcruntime140.amd64.pdb source: firefox.exe, 0000000F.00000003.1555815001.000001ACFCD4A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1556154042.000001ACFCBD3000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winrnr.pdb source: firefox.exe, 0000000F.00000003.1538866834.000001AD05ED4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1536513352.000001AD05ED4000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: msctf.pdb source: firefox.exe, 0000000F.00000003.1538866834.000001AD05ED4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1536513352.000001AD05ED4000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: version.pdb source: firefox.exe, 0000000F.00000003.1539653497.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1537501604.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dbgcore.pdb source: firefox.exe, 0000000F.00000003.1539653497.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1537501604.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: mscms.pdb source: firefox.exe, 0000000F.00000003.1535644921.000001AD062B9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: user32.pdb source: firefox.exe, 0000000F.00000003.1538192369.000001AD05740000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1540056730.000001AD05740000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: twinapi.pdb source: firefox.exe, 0000000F.00000003.1538866834.000001AD05ED4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1536513352.000001AD05ED4000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8DataExchange.pdb source: firefox.exe, 0000000F.00000003.1555311928.000001ACFCD91000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.15.dr
    Source: Binary string: 8wintrust.pdb source: firefox.exe, 0000000F.00000003.1555815001.000001ACFCD4A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: psapi.pdb source: firefox.exe, 0000000F.00000003.1539653497.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1537501604.000001AD057C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8WindowManagementAPI.pdb source: firefox.exe, 0000000F.00000003.1555311928.000001ACFCD8B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ntdll.pdb source: firefox.exe, 0000000F.00000003.1561423264.000001AD00811000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1538320293.000001AD05721000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dxgi.pdb source: firefox.exe, 0000000F.00000003.1535644921.000001AD062B9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8npmproxy.pdb source: firefox.exe, 0000000F.00000003.1555815001.000001ACFCD4A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8linkinfo.pdb source: firefox.exe, 0000000F.00000003.1555311928.000001ACFCD91000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1570303230.000001ACFCD9E000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Windows.UI.Immersive.pdb source: firefox.exe, 0000000F.00000003.1555311928.000001ACFCD8B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: crypt32.pdb source: firefox.exe, 0000000F.00000003.1538320293.000001AD05721000.00000004.00000800.00020000.00000000.sdmp
    Source: random.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: random.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: random.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: random.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: random.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F642DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00F642DE
    Source: gmpopenh264.dll.tmp.15.drStatic PE information: section name: .rodata
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F80A76 push ecx; ret 0_2_00F80A89
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F7F98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_00F7F98E
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00FF1C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00FF1C41
    Source: C:\Users\user\Desktop\random.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\random.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\random.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-97653
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 19_2_00000246EF2B7AB7 rdtsc 19_2_00000246EF2B7AB7
    Source: C:\Users\user\Desktop\random.exeAPI coverage: 3.7 %
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00FCDBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_00FCDBBE
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F9C2A2 FindFirstFileExW,0_2_00F9C2A2
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00FD68EE FindFirstFileW,FindClose,0_2_00FD68EE
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00FD698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_00FD698F
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00FCD076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00FCD076
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00FCD3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00FCD3A9
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00FD9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00FD9642
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00FD979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00FD979D
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00FD9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00FD9B2B
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00FD5C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00FD5C97
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F642DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00F642DE
    Source: firefox.exe, 00000011.00000002.2540943206.000001FFA986A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWv
    Source: firefox.exe, 00000013.00000002.2545120010.00000246EF160000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll3$6
    Source: firefox.exe, 00000011.00000002.2540943206.000001FFA986A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2545120010.00000246EF160000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2539741070.00000246EE93A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2545289935.000002188B320000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2541007709.000002188B04A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: firefox.exe, 00000011.00000002.2546026036.000001FFA9D13000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
    Source: random.exe, 00000000.00000003.1391994316.0000000001906000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.1386332137.00000000018D3000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.1374974068.00000000018CD000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.1393357802.0000000001909000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW]
    Source: firefox.exe, 00000011.00000002.2547130326.000001FFA9E00000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2545120010.00000246EF160000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: C:\Users\user\Desktop\random.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 19_2_00000246EF2B7AB7 rdtsc 19_2_00000246EF2B7AB7
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00FDEAA2 BlockInput,0_2_00FDEAA2
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F92622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00F92622
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F642DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00F642DE
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F84CE8 mov eax, dword ptr fs:[00000030h]0_2_00F84CE8
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00FC0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00FC0B62
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F92622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00F92622
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F8083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00F8083F
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F809D5 SetUnhandledExceptionFilter,0_2_00F809D5
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F80C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00F80C21
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00FC1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00FC1201
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00FA2BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00FA2BA5
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00FCB226 SendInput,keybd_event,0_2_00FCB226
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00FE22DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_00FE22DA
    Source: C:\Users\user\Desktop\random.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\random.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\random.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\random.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\random.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00FC0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00FC0B62
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00FC1663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00FC1663
    Source: random.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
    Source: random.exeBinary or memory string: Shell_TrayWnd
    Source: firefox.exe, 0000000F.00000003.1533770669.000001AD07C01000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: hSoftware\Policies\Microsoft\Windows\PersonalizationNoChangingStartMenuBackgroundPersonalColors_BackgroundWilStaging_02RtlDisownModuleHeapAllocationRtlQueryFeatureConfigurationRtlRegisterFeatureConfigurationChangeNotificationRtlSubscribeWnfStateChangeNotificationRtlDllShutdownInProgressntdll.dllNtQueryWnfStateDataLocal\SM0:%d:%d:%hs_p0Local\SessionImmersiveColorPreferenceBEGINTHMthmfile\Sessions\%d\Windows\ThemeSectionMessageWindowendthemewndThemeApiConnectionRequest\ThemeApiPortwinsta0SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\PersonalizeAppsUseLightThemeSystemUsesLightThemedefaultshell\themes\uxtheme\render.cppCompositedWindow::WindowdeletedrcacheMDIClientSoftware\Microsoft\Windows\DWMColorPrevalenceSoftware\Microsoft\Windows\CurrentVersion\ImmersiveShellTabletModeMENUAccentColorSoftware\Microsoft\Windows\CurrentVersion\Explorer\AccentDefaultStartColorControl Panel\DesktopAutoColorizationAccentColorMenuStartColorMenuAutoColorSoftware\Microsoft\Windows\CurrentVersion\Themes\History\ColorsSoftware\Microsoft\Windows\CurrentVersion\Themes\HistoryAccentPaletteTab$Shell_TrayWndLocal\SessionImmersiveColorMutex
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F80698 cpuid 0_2_00F80698
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00FBD21C GetLocalTime,0_2_00FBD21C
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00FBD27A GetUserNameW,0_2_00FBD27A
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F9B952 _free,_free,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free,0_2_00F9B952
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00F642DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00F642DE

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: Process Memory Space: random.exe PID: 7672, type: MEMORYSTR
    Source: random.exeBinary or memory string: WIN_81
    Source: random.exeBinary or memory string: WIN_XP
    Source: random.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
    Source: random.exeBinary or memory string: WIN_XPe
    Source: random.exeBinary or memory string: WIN_VISTA
    Source: random.exeBinary or memory string: WIN_7
    Source: random.exeBinary or memory string: WIN_8

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: Process Memory Space: random.exe PID: 7672, type: MEMORYSTR
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00FE1204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_00FE1204
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00FE1806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00FE1806
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure2
    Valid Accounts
    1
    Windows Management Instrumentation
    1
    DLL Side-Loading
    1
    Exploitation for Privilege Escalation
    2
    Disable or Modify Tools
    21
    Input Capture
    2
    System Time Discovery
    Remote Services1
    Archive Collected Data
    3
    Ingress Tool Transfer
    Exfiltration Over Other Network Medium1
    System Shutdown/Reboot
    CredentialsDomainsDefault Accounts1
    Native API
    2
    Valid Accounts
    1
    DLL Side-Loading
    1
    Deobfuscate/Decode Files or Information
    LSASS Memory1
    Account Discovery
    Remote Desktop Protocol21
    Input Capture
    12
    Encrypted Channel
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    Extra Window Memory Injection
    2
    Obfuscated Files or Information
    Security Account Manager2
    File and Directory Discovery
    SMB/Windows Admin Shares3
    Clipboard Data
    3
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
    Valid Accounts
    1
    DLL Side-Loading
    NTDS16
    System Information Discovery
    Distributed Component Object ModelInput Capture4
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
    Access Token Manipulation
    1
    Extra Window Memory Injection
    LSA Secrets131
    Security Software Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
    Process Injection
    1
    Masquerading
    Cached Domain Credentials1
    Virtualization/Sandbox Evasion
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
    Valid Accounts
    DCSync3
    Process Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
    Virtualization/Sandbox Evasion
    Proc Filesystem1
    Application Window Discovery
    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
    Access Token Manipulation
    /etc/passwd and /etc/shadow1
    System Owner/User Discovery
    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
    Process Injection
    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1622958 Sample: random.exe Startdate: 24/02/2025 Architecture: WINDOWS Score: 76 45 youtube.com 2->45 47 youtube-ui.l.google.com 2->47 49 38 other IPs or domains 2->49 57 Antivirus / Scanner detection for submitted sample 2->57 59 Multi AV Scanner detection for submitted file 2->59 61 Yara detected Credential Flusher 2->61 63 2 other signatures 2->63 8 random.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 3 other processes 8->23 19 firefox.exe 3 216 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 youtube.com 142.250.186.110, 443, 49734, 49736 GOOGLEUS United States 19->51 53 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49737, 49750, 49751 GOOGLEUS United States 19->53 55 12 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    random.exe32%ReversingLabsWin32.Trojan.Generic
    random.exe100%AviraTR/ATRAPS.Gen
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    http://crl3.di0%Avira URL Cloudsafe
    http://crl3.digice0%Avira URL Cloudsafe
    http://crl3.digic0%Avira URL Cloudsafe
    http://ocsp.digicert.c60%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    example.org
    23.215.0.133
    truefalse
      high
      star-mini.c10r.facebook.com
      157.240.253.35
      truefalse
        high
        prod.classify-client.prod.webservices.mozgcp.net
        35.190.72.216
        truefalse
          high
          prod.balrog.prod.cloudops.mozgcp.net
          35.244.181.201
          truefalse
            high
            twitter.com
            104.244.42.1
            truefalse
              high
              prod.detectportal.prod.cloudops.mozgcp.net
              34.107.221.82
              truefalse
                high
                shavar.prod.mozaws.net
                52.26.30.181
                truefalse
                  high
                  services.addons.mozilla.org
                  151.101.65.91
                  truefalse
                    high
                    dyna.wikimedia.org
                    185.15.59.224
                    truefalse
                      high
                      prod.remote-settings.prod.webservices.mozgcp.net
                      34.149.100.209
                      truefalse
                        high
                        contile.services.mozilla.com
                        34.117.188.166
                        truefalse
                          high
                          youtube.com
                          142.250.186.110
                          truefalse
                            high
                            prod.content-signature-chains.prod.webservices.mozgcp.net
                            34.160.144.191
                            truefalse
                              high
                              a19.dscg10.akamai.net
                              2.22.61.59
                              truefalse
                                high
                                youtube-ui.l.google.com
                                142.250.185.238
                                truefalse
                                  high
                                  us-west1.prod.sumo.prod.webservices.mozgcp.net
                                  34.149.128.2
                                  truefalse
                                    high
                                    reddit.map.fastly.net
                                    151.101.1.140
                                    truefalse
                                      high
                                      ipv4only.arpa
                                      192.0.0.170
                                      truefalse
                                        high
                                        prod.ads.prod.webservices.mozgcp.net
                                        34.117.188.166
                                        truefalse
                                          high
                                          push.services.mozilla.com
                                          34.107.243.93
                                          truefalse
                                            high
                                            normandy.tombstone.experimenter.prod.webservices.mozgcp.net
                                            34.49.51.44
                                            truefalse
                                              high
                                              telemetry-incoming.r53-2.services.mozilla.com
                                              34.120.208.123
                                              truefalse
                                                high
                                                www.reddit.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  spocs.getpocket.com
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    content-signature-2.cdn.mozilla.net
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      support.mozilla.org
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        firefox.settings.services.mozilla.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          www.youtube.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            www.facebook.com
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              detectportal.firefox.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                normandy.cdn.mozilla.net
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  shavar.services.mozilla.com
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    www.wikipedia.org
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                                      https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                        high
                                                                        https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 00000015.00000002.2542091381.000002188B2C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://crl3.difirefox.exe, 0000000F.00000003.1583445896.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1581774150.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1572512721.000001AD07CB7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1579839014.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1534279184.000001AD07CB9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1582301509.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1574725942.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1591553012.000001AD07CAC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1577662140.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1579506716.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1590986696.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1589839749.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1586576351.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1585828503.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1571226520.000001AD07CA4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1582012440.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1591200290.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1573891550.000001AD07CB7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1589315324.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1580518420.000001AD07CAC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1534726514.000001AD07CB9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://detectportal.firefox.com/firefox.exe, 0000000F.00000003.1552188274.000001ACFDED3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://crl.microsoftfirefox.exe, 0000000F.00000003.1534843537.000001ACFC172000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1534137819.000001ACFC172000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                high
                                                                                http://www.mozilla.com0gmpopenh264.dll.tmp.15.drfalse
                                                                                  high
                                                                                  https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 0000000F.00000003.1400036294.000001AD0055B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1405993121.000001AD00569000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1400471664.000001AD00565000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1396243399.000001AD0056D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1476291628.000001AD00569000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1484997218.000001AD00570000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1395034277.000001AD00570000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1400879773.000001AD00572000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000015.00000002.2542091381.000002188B28F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://www.leboncoin.fr/firefox.exe, 0000000F.00000003.1544643778.000001AD0043D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://spocs.getpocket.com/spocsfirefox.exe, 0000000F.00000003.1403410157.000001AD00416000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1552838190.000001ACFDC3E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://shavar.services.mozilla.comfirefox.exe, 0000000F.00000003.1556154042.000001ACFCBFA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://completion.amazon.com/search/complete?q=firefox.exe, 0000000F.00000003.1363430603.000001ACFC640000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1363620739.000001ACFC660000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1363091100.000001ACFC400000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1363289008.000001ACFC621000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1363791304.000001ACFC67F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://ads.stickyadstv.com/firefox-etpfirefox.exe, 0000000F.00000003.1550969101.000001ACFE1ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1554060069.000001ACFCF60000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://monitor.firefox.com/breach-details/firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://github.com/w3c/csswg-drafts/issues/4650firefox.exe, 0000000F.00000003.1403410157.000001AD00470000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1561755251.000001AD00470000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1543875732.000001AD00470000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000F.00000003.1363430603.000001ACFC640000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1422015797.000001ACFE0F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1492651245.000001ACFE0F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1415072611.000001ACFE0F6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1457913928.000001ACFE0F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1363620739.000001ACFC660000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1363091100.000001ACFC400000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1552586800.000001ACFDE9B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1363289008.000001ACFC621000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1363791304.000001ACFC67F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://www.msn.comfirefox.exe, 0000000F.00000003.1549040622.000001ACFE4C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1404049630.000001ACFE4C0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000F.00000003.1363430603.000001ACFC640000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1363620739.000001ACFC660000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1363091100.000001ACFC400000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1363289008.000001ACFC621000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://youtube.com/firefox.exe, 0000000F.00000003.1556887784.000001ACFC8B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1565255747.000001ACFEE7B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1403410157.000001AD00416000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://support.mozilla.org/products/firefoxgro.allizom.troppus.S3DiLP_FhcLKfirefox.exe, 0000000F.00000003.1535677717.000001AD0624F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=htfirefox.exe, 0000000F.00000003.1535405939.000001AD062D2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://www.instagram.com/firefox.exe, 0000000F.00000003.1493543091.000001ACFE081000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1489089289.000001ACFE080000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://api.accounts.firefox.com/v1firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://www.amazon.com/firefox.exe, 0000000F.00000003.1555815001.000001ACFCD4A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1544643778.000001AD0043D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://www.youtube.com/firefox.exe, 0000000F.00000003.1555815001.000001ACFCD4A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2542049323.00000246EEC03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2542091381.000002188B20C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://www.bbc.co.uk/firefox.exe, 0000000F.00000003.1544643778.000001AD0043D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 00000015.00000002.2542091381.000002188B2C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://127.0.0.1:firefox.exe, 0000000F.00000003.1557298974.000001ACFC47C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1540813764.000001AD04C87000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1557298974.000001ACFC49C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 0000000F.00000003.1479061046.000001ACFDDEB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://bugzilla.mofirefox.exe, 0000000F.00000003.1551383140.000001ACFE1C0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://mitmdetection.services.mozilla.com/firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://static.adsafeprotected.com/firefox-etp-jsfirefox.exe, 0000000F.00000003.1550969101.000001ACFE1ED000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://youtube.com/account?=recovery.jsonlz4.tmp.15.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://shavar.services.mozilla.com/firefox.exe, 0000000F.00000003.1555105330.000001ACFCDEF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://crl3.digicfirefox.exe, 0000000F.00000003.1583445896.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1581774150.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1572512721.000001AD07CB7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1579839014.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1534279184.000001AD07CB9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1582301509.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1574725942.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1591553012.000001AD07CAC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1577662140.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1579506716.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1590986696.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1589839749.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1586576351.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1585828503.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1571226520.000001AD07CA4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1582012440.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1591200290.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1573891550.000001AD07CB7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1589315324.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1580518420.000001AD07CAC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1534726514.000001AD07CB9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                unknown
                                                                                                                                                                http://crl4.digfirefox.exe, 0000000F.00000003.1583445896.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1581774150.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1572512721.000001AD07CB7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1579839014.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1534279184.000001AD07CB9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1582301509.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1574725942.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1591553012.000001AD07CAC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1577662140.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1579506716.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1590986696.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1589839749.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1586576351.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1585828503.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1571226520.000001AD07CA4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1582012440.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1591200290.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1573891550.000001AD07CB7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1589315324.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1580518420.000001AD07CAC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1534726514.000001AD07CB9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://contile-images.services.mozilla.com/CuERQnIs4CzqjKBh9os6_h9d4CUDCHO3oiqmAQO6VLM.25122.jpgfirefox.exe, 00000011.00000002.2543492829.000001FFA9CBA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2542049323.00000246EECE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2545484996.000002188B503000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.15.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://crl3.digicefirefox.exe, 0000000F.00000003.1583445896.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1581774150.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1572512721.000001AD07CB7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1579839014.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1534279184.000001AD07CB9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1582301509.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1574725942.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1591553012.000001AD07CAC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1577662140.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1579506716.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1590986696.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1589839749.000001AD07CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1586576351.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1585828503.000001AD07CB1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1571226520.000001AD07CA4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1582012440.000001AD07CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1591200290.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1573891550.000001AD07CB7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1589315324.000001AD07C9C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1580518420.000001AD07CAC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1534726514.000001AD07CB9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://spocs.getpocket.com/firefox.exe, 0000000F.00000003.1403410157.000001AD00416000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1558394439.000001AD06EEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2542049323.00000246EEC12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2542091381.000002188B213000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://www.iqiyi.com/firefox.exe, 0000000F.00000003.1544643778.000001AD0043D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://addons.mozilla.org/firefox.exe, 0000000F.00000003.1552188274.000001ACFDEEA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://bugzilla.mozilla.org/show_bug.cgi?id=1584464firefox.exe, 0000000F.00000003.1403410157.000001AD00470000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1561755251.000001AD00470000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1543875732.000001AD00470000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://a9.com/-/spec/opensearch/1.0/firefox.exe, 0000000F.00000003.1541748564.000001AD0087A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://monitor.firefox.com/user/dashboardfirefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              http://ocsp.digicert.c6firefox.exe, 0000000F.00000003.1534279184.000001AD07CB9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1534726514.000001AD07CB9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1533770669.000001AD07CA3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1534053107.000001AD07CA4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://monitor.firefox.com/aboutfirefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  http://mozilla.org/MPL/2.0/.firefox.exe, 0000000F.00000003.1403410157.000001AD00470000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1561755251.000001AD00470000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1530544606.000001AD059AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1468574127.000001AD0595C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1419822243.000001AD05D55000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1402263287.000001AD004ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1416081182.000001ACFDDF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1528486764.000001ACFD7C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1545583750.000001ACFFE1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1395993280.000001AD007F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1566043359.000001ACFED57000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1573592704.000001AD007EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1552188274.000001ACFDECF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1473896248.000001AD00125000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1477503128.000001ACFE0BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1487108301.000001ACFA461000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1476931321.000001AD0050E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1543875732.000001AD00470000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1490945997.000001AD059B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1545583750.000001ACFFE4C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1400344711.000001AD00539000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://account.bellmedia.cfirefox.exe, 0000000F.00000003.1549040622.000001ACFE4C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1404049630.000001ACFE4C0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://login.microsoftonline.comfirefox.exe, 0000000F.00000003.1549040622.000001ACFE4C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1404049630.000001ACFE4C0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://coverage.mozilla.orgfirefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.15.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://www.zhihu.com/firefox.exe, 0000000F.00000003.1542940719.000001AD004EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1402263287.000001AD004FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              http://x1.c.lencr.org/0firefox.exe, 0000000F.00000003.1549842149.000001ACFE262000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1402263287.000001AD004CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1566344676.000001ACFE269000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                http://x1.i.lencr.org/0firefox.exe, 0000000F.00000003.1549842149.000001ACFE262000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1402263287.000001AD004CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1566344676.000001ACFE269000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  http://a9.com/-/spec/opensearch/1.1/firefox.exe, 0000000F.00000003.1541748564.000001AD0087A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 0000000F.00000003.1400036294.000001AD0055B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1405993121.000001AD00569000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1400471664.000001AD00565000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1396243399.000001AD0056D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1476291628.000001AD00569000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1484997218.000001AD00570000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1395034277.000001AD00570000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1400879773.000001AD00572000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://blocked.cdn.mozilla.net/firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://json-schema.org/draft/2019-09/schemafirefox.exe, 0000000F.00000003.1555815001.000001ACFCD4A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://profiler.firefox.comfirefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://outlook.live.com/default.aspx?rru=compose&to=%sfirefox.exe, 0000000F.00000003.1508253915.000001ACFA435000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1365927227.000001ACFA433000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1472222880.000001ACFA410000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1487108301.000001ACFA432000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://identity.mozilla.com/apps/relayfirefox.exe, 0000000F.00000003.1537446322.000001AD057C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1539597720.000001AD057C9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 0000000F.00000003.1560728987.000001AD04CDF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1540285541.000001AD04CDF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://mail.yahoo.co.jp/compose/?To=%sfirefox.exe, 0000000F.00000003.1508253915.000001ACFA435000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1365927227.000001ACFA433000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1472222880.000001ACFA410000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1487108301.000001ACFA432000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://contile.services.mozilla.com/v1/tilesfirefox.exe, 0000000F.00000003.1555815001.000001ACFCD4A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1403410157.000001AD00441000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://www.amazon.co.uk/firefox.exe, 0000000F.00000003.1544643778.000001AD0043D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/firefox.exe, 0000000F.00000003.1570303230.000001ACFCDD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://monitor.firefox.com/user/preferencesfirefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://screenshots.firefox.com/firefox.exe, 0000000F.00000003.1363791304.000001ACFC67F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://truecolors.firefox.com/firefox.exe, 0000000F.00000003.1552188274.000001ACFDEEA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://www.google.com/searchfirefox.exe, 0000000F.00000003.1363430603.000001ACFC640000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1422015797.000001ACFE0F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1492651245.000001ACFE0F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1415072611.000001ACFE0F6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1457913928.000001ACFE0F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1363620739.000001ACFC660000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1363091100.000001ACFC400000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1552586800.000001ACFDE9B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1363289008.000001ACFC621000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1363791304.000001ACFC67F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://gpuweb.github.io/gpuweb/firefox.exe, 0000000F.00000003.1403410157.000001AD00470000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1561755251.000001AD00470000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1543875732.000001AD00470000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://relay.firefox.com/api/v1/firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696490019400400000.2&ci=1696490019252.firefox.exe, 00000011.00000002.2543492829.000001FFA9CBA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2542049323.00000246EECE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2545484996.000002188B503000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.15.drfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-reportfirefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            https://topsites.services.mozilla.com/cid/firefox.exe, 00000011.00000002.2542854668.000001FFA9B00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2545365267.00000246EF260000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2541435513.000002188B080000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              https://www.wykop.pl/firefox.exe, 0000000F.00000003.1544643778.000001AD0043D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                https://twitter.com/firefox.exe, 0000000F.00000003.1555815001.000001ACFCD4A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  https://www.olx.pl/firefox.exe, 0000000F.00000003.1542940719.000001AD004EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1402263287.000001AD004FD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1544643778.000001AD0043D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    https://support.mozilla.org/firefox.exe, 0000000F.00000003.1552188274.000001ACFDEEA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                      2.22.61.59
                                                                                                                                                                                                                                                                      a19.dscg10.akamai.netEuropean Union
                                                                                                                                                                                                                                                                      20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                                                      34.149.100.209
                                                                                                                                                                                                                                                                      prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                      2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                      34.107.243.93
                                                                                                                                                                                                                                                                      push.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                      151.101.65.91
                                                                                                                                                                                                                                                                      services.addons.mozilla.orgUnited States
                                                                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                                                                      34.107.221.82
                                                                                                                                                                                                                                                                      prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                      35.244.181.201
                                                                                                                                                                                                                                                                      prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                      34.49.51.44
                                                                                                                                                                                                                                                                      normandy.tombstone.experimenter.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                      2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                      34.117.188.166
                                                                                                                                                                                                                                                                      contile.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                      139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                                                                                      52.26.30.181
                                                                                                                                                                                                                                                                      shavar.prod.mozaws.netUnited States
                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                      142.250.186.110
                                                                                                                                                                                                                                                                      youtube.comUnited States
                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                      35.190.72.216
                                                                                                                                                                                                                                                                      prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                      34.160.144.191
                                                                                                                                                                                                                                                                      prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                      2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                      34.120.208.123
                                                                                                                                                                                                                                                                      telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                      IP
                                                                                                                                                                                                                                                                      127.0.0.1
                                                                                                                                                                                                                                                                      Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                                                                                      Analysis ID:1622958
                                                                                                                                                                                                                                                                      Start date and time:2025-02-24 18:43:14 +01:00
                                                                                                                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                      Overall analysis duration:0h 6m 42s
                                                                                                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                      Report type:full
                                                                                                                                                                                                                                                                      Cookbook file name:default.jbs
                                                                                                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                      Number of analysed new started processes analysed:26
                                                                                                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                                                                                                      Technologies:
                                                                                                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                      Sample name:random.exe
                                                                                                                                                                                                                                                                      Detection:MAL
                                                                                                                                                                                                                                                                      Classification:mal76.troj.evad.winEXE@34/34@69/14
                                                                                                                                                                                                                                                                      EGA Information:
                                                                                                                                                                                                                                                                      • Successful, ratio: 50%
                                                                                                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                                                                                                      • Successful, ratio: 96%
                                                                                                                                                                                                                                                                      • Number of executed functions: 47
                                                                                                                                                                                                                                                                      • Number of non-executed functions: 294
                                                                                                                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                                                                                                                      • Found application associated with file extension: .exe
                                                                                                                                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
                                                                                                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 142.250.186.138, 216.58.212.138, 216.58.212.142, 172.217.23.110, 13.107.246.60, 2.19.106.160, 172.202.163.200
                                                                                                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, ciscobinary.openh264.org, redirector.gvt1.com, otelrules.azureedge.net, slscr.update.microsoft.com, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, safebrowsing.googleapis.com, aus5.mozilla.org, time.windows.com, location.services.mozilla.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                                                                      • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                      • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                                                      • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                      TimeTypeDescription
                                                                                                                                                                                                                                                                      14:25:12API Interceptor1x Sleep call for process: firefox.exe modified
                                                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                      2.22.61.59random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                      • ciscobinary.openh264.org/openh264-win64-2e1774ab6dc6c43debb0b5b628bdf122a391d521.zip
                                                                                                                                                                                                                                                                      random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                      • ciscobinary.openh264.org/openh264-win64-2e1774ab6dc6c43debb0b5b628bdf122a391d521.zip
                                                                                                                                                                                                                                                                      random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                      • ciscobinary.openh264.org/openh264-win64-2e1774ab6dc6c43debb0b5b628bdf122a391d521.zip
                                                                                                                                                                                                                                                                      34.149.100.209random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                        random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                          https://steamecomrmunity.com/s/10423910953Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            Notification Detail.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              https://storage.googleapis.com/yasinsoulaiman00200102055/yasinsoulaiman00200102055.html#4Laxsc88075pMVT611lryovfdyzn369QPMJEJMGSLMNNGI223458FFVC3610M25Get hashmaliciousPhisherBrowse
                                                                                                                                                                                                                                                                                random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                  random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                    https://click.email.active.com/f/a/QSi9x4aE2he14davSEuWGA~~/AAOtGhA~/kCsxXIFUFIqn8bLjeBjiWvXzS1oALejcnJaENGD5HzxCxYcQPgOnguf7W7QR0nstNy3af6IEFijde20JNtyjlBNxLI0bX7JKoy33NtFXuonYqm1BW9Wf6skdSQzo3eWILaXt_wuE4A6m9d1Klo8VXs3rqTVh6-1Al9IfjjWdQJOKyrlNb176zlF8FZpTlnqm5WBncvTjE56A2A6kqUXCIJMwI6xmadyYYBsgJGHSm9iQ2lk7sYftRmiO3y-Sbg-zGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                      px4Y74kUj2.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                        random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                          151.101.65.91http://awebmailaccount.wixsite.com/my-siteGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                            random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                              https://hopp.bio/universeglobalcentGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                  https://jarqiull.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                    http://facebooksafety23.wixsite.com/verifyGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                      http://mww1761.wixsite.com/my-site-1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                        http://coinbasecomlogiin.wixsite.com/coinbasecomloginGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                          http://krienkekiim.wixsite.com/my-site-2Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                            http://flowto.it/eVqmHdTP1QGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                              twitter.comhttp://pearltimes.co.ug/wp-content/reports/qnts/au/auth/auhs1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 104.244.42.65
                                                                                                                                                                                                                                                                                                              example.orglX1M7MPt7Y.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                              • 23.215.0.132
                                                                                                                                                                                                                                                                                                              random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                              • 23.215.0.132
                                                                                                                                                                                                                                                                                                              random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                              • 23.215.0.132
                                                                                                                                                                                                                                                                                                              https://steamecomrmunity.com/s/10423910953Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 23.215.0.132
                                                                                                                                                                                                                                                                                                              Notification Detail.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 23.215.0.133
                                                                                                                                                                                                                                                                                                              https://drive.google.com/file/d/1FVDnmU54G6_GaADSmojqRgpCVK0Y1U9s/view?usp=sharingGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                                                                                                              • 96.7.128.186
                                                                                                                                                                                                                                                                                                              random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                              • 96.7.128.192
                                                                                                                                                                                                                                                                                                              random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                              • 23.215.0.132
                                                                                                                                                                                                                                                                                                              https://click.email.active.com/f/a/QSi9x4aE2he14davSEuWGA~~/AAOtGhA~/kCsxXIFUFIqn8bLjeBjiWvXzS1oALejcnJaENGD5HzxCxYcQPgOnguf7W7QR0nstNy3af6IEFijde20JNtyjlBNxLI0bX7JKoy33NtFXuonYqm1BW9Wf6skdSQzo3eWILaXt_wuE4A6m9d1Klo8VXs3rqTVh6-1Al9IfjjWdQJOKyrlNb176zlF8FZpTlnqm5WBncvTjE56A2A6kqUXCIJMwI6xmadyYYBsgJGHSm9iQ2lk7sYftRmiO3y-Sbg-zGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 23.215.0.132
                                                                                                                                                                                                                                                                                                              YWih6T9PUp.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                              • 23.215.0.133
                                                                                                                                                                                                                                                                                                              star-mini.c10r.facebook.comhttps://sxdcfvg.blob.core.windows.net/swfgm/slp.htmlGet hashmaliciousPhisherBrowse
                                                                                                                                                                                                                                                                                                              • 157.240.253.35
                                                                                                                                                                                                                                                                                                              https://t.salesmatemail.net/email/v1/track?key=4788dfbd-ffb2-4c0e-b7b1-b1e698ca06aaGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 157.240.253.35
                                                                                                                                                                                                                                                                                                              https://www.mediafire.com/folder/rq9keaobsyt4w/LoaderGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 157.240.253.35
                                                                                                                                                                                                                                                                                                              http://john-lewis.topGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 157.240.0.35
                                                                                                                                                                                                                                                                                                              http://pearltimes.co.ug/wp-content/reports/qnts/au/auth/auhs1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 157.240.253.35
                                                                                                                                                                                                                                                                                                              PhotoPosPro4_SetUp.exeGet hashmaliciousAsyncRAT, GhostRatBrowse
                                                                                                                                                                                                                                                                                                              • 157.240.0.35
                                                                                                                                                                                                                                                                                                              https://outook.lojaseofertas.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 157.240.252.35
                                                                                                                                                                                                                                                                                                              http://pink-jobs.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 157.240.251.35
                                                                                                                                                                                                                                                                                                              http://weareprosquared.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 157.240.0.35
                                                                                                                                                                                                                                                                                                              https://iamsahararose.com/blog/whats-your-dharma-purpose-archetype-free-quiz-to-find-out/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 157.240.0.35
                                                                                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                              FASTLYUShttp://multitran.com/m.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 151.101.130.49
                                                                                                                                                                                                                                                                                                              https://f.io/bUMg8j0PGet hashmaliciousHTMLPhisher, Invisible JSBrowse
                                                                                                                                                                                                                                                                                                              • 151.101.194.137
                                                                                                                                                                                                                                                                                                              EXTERNAL FW Complete Settlement Agreement Approved Monday February 24 2025.msgGet hashmaliciousGabagool, HTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                              • 151.101.66.137
                                                                                                                                                                                                                                                                                                              4338471.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 151.101.1.140
                                                                                                                                                                                                                                                                                                              https://www.mediafire.com/file_premium/gvsjycs9mnhqpli/Tristan_Cardinal_Proposal.pdf/fileGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                              • 151.101.1.229
                                                                                                                                                                                                                                                                                                              EFT Remittance_(Mmannix)CQDM.htmlGet hashmaliciousHTMLPhisher, Invisible JSBrowse
                                                                                                                                                                                                                                                                                                              • 151.101.66.137
                                                                                                                                                                                                                                                                                                              https://github.com/obsidianmd/obsidian-releases/releases/download/v1.8.7/Obsidian-1.8.7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 185.199.111.133
                                                                                                                                                                                                                                                                                                              http://lookerstudio%2e%67%6f%6f%67%6c%65%2e%63%6f%6d/s/ryl1d6fWDPQGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                              • 151.101.2.137
                                                                                                                                                                                                                                                                                                              http://dcuct.roisfaozi.com/rd/4mgaxw4733Bifj425sqnneagkxv6756OONFZNZGXKXTATR5427172XJTT17397o12Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 151.101.2.132
                                                                                                                                                                                                                                                                                                              https://captcha-desk-redirector.lovable.app/&c=E,1,xeBJ5aF-VAbZYVDMaL4VM6XTaRQl4rSunTf8j0FUJjtNQHEk6osaxStf0R4nAfD2t4C8-6e8DRvXc_rhbj7gT5i2nSefcD0G7ydnd2oaql_BNfNHpGHTfJEGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 151.101.194.208
                                                                                                                                                                                                                                                                                                              ATGS-MMD-ASUShttp://multitran.com/m.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 34.1.1.166
                                                                                                                                                                                                                                                                                                              https://easyupload.io/l5wpfbGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 34.1.1.166
                                                                                                                                                                                                                                                                                                              https://www.ausschreibungen-strabag.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 34.149.206.255
                                                                                                                                                                                                                                                                                                              http://pearltimes.co.ug/wp-content/reports/qnts/au/auth/auhs1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 34.8.123.242
                                                                                                                                                                                                                                                                                                              res.x86.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 56.64.166.47
                                                                                                                                                                                                                                                                                                              res.mpsl.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 56.77.143.184
                                                                                                                                                                                                                                                                                                              res.arm5.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 57.143.244.91
                                                                                                                                                                                                                                                                                                              res.m68k.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 56.118.114.183
                                                                                                                                                                                                                                                                                                              res.mips.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 48.140.203.158
                                                                                                                                                                                                                                                                                                              res.sh4.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 51.201.195.253
                                                                                                                                                                                                                                                                                                              AKAMAI-ASN1EUhttp://multitran.com/m.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 95.101.149.233
                                                                                                                                                                                                                                                                                                              https://sxdcfvg.blob.core.windows.net/swfgm/slp.htmlGet hashmaliciousPhisherBrowse
                                                                                                                                                                                                                                                                                                              • 72.247.154.177
                                                                                                                                                                                                                                                                                                              jli.dll.dllGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                                                                              • 23.197.127.21
                                                                                                                                                                                                                                                                                                              EXTERNAL FW Complete Settlement Agreement Approved Monday February 24 2025.msgGet hashmaliciousGabagool, HTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                              • 2.22.242.145
                                                                                                                                                                                                                                                                                                              4338471.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 104.124.11.40
                                                                                                                                                                                                                                                                                                              https://www.mediafire.com/file_premium/gvsjycs9mnhqpli/Tristan_Cardinal_Proposal.pdf/fileGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                              • 95.101.79.80
                                                                                                                                                                                                                                                                                                              https://t.salesmatemail.net/email/v1/track?key=4788dfbd-ffb2-4c0e-b7b1-b1e698ca06aaGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 88.221.110.56
                                                                                                                                                                                                                                                                                                              Microsoft subscription purchase confirmation.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                              • 95.101.182.112
                                                                                                                                                                                                                                                                                                              Microsoft subscription purchase confirmation.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 2.22.242.139
                                                                                                                                                                                                                                                                                                              http://37.221.67.207/bins/Hilix.mpslGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 23.55.161.185
                                                                                                                                                                                                                                                                                                              ATGS-MMD-ASUShttp://multitran.com/m.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 34.1.1.166
                                                                                                                                                                                                                                                                                                              https://easyupload.io/l5wpfbGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 34.1.1.166
                                                                                                                                                                                                                                                                                                              https://www.ausschreibungen-strabag.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 34.149.206.255
                                                                                                                                                                                                                                                                                                              http://pearltimes.co.ug/wp-content/reports/qnts/au/auth/auhs1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 34.8.123.242
                                                                                                                                                                                                                                                                                                              res.x86.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 56.64.166.47
                                                                                                                                                                                                                                                                                                              res.mpsl.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 56.77.143.184
                                                                                                                                                                                                                                                                                                              res.arm5.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 57.143.244.91
                                                                                                                                                                                                                                                                                                              res.m68k.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 56.118.114.183
                                                                                                                                                                                                                                                                                                              res.mips.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 48.140.203.158
                                                                                                                                                                                                                                                                                                              res.sh4.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 51.201.195.253
                                                                                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                              fb0aa01abe9d8e4037eb3473ca6e2dcarandom.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                              • 35.244.181.201
                                                                                                                                                                                                                                                                                                              • 34.149.100.209
                                                                                                                                                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                                                                                                                                                              • 151.101.65.91
                                                                                                                                                                                                                                                                                                              • 34.120.208.123
                                                                                                                                                                                                                                                                                                              random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                              • 35.244.181.201
                                                                                                                                                                                                                                                                                                              • 34.149.100.209
                                                                                                                                                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                                                                                                                                                              • 151.101.65.91
                                                                                                                                                                                                                                                                                                              • 34.120.208.123
                                                                                                                                                                                                                                                                                                              random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                              • 35.244.181.201
                                                                                                                                                                                                                                                                                                              • 34.149.100.209
                                                                                                                                                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                                                                                                                                                              • 151.101.65.91
                                                                                                                                                                                                                                                                                                              • 34.120.208.123
                                                                                                                                                                                                                                                                                                              random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                              • 35.244.181.201
                                                                                                                                                                                                                                                                                                              • 34.149.100.209
                                                                                                                                                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                                                                                                                                                              • 151.101.65.91
                                                                                                                                                                                                                                                                                                              • 34.120.208.123
                                                                                                                                                                                                                                                                                                              random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                              • 35.244.181.201
                                                                                                                                                                                                                                                                                                              • 34.149.100.209
                                                                                                                                                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                                                                                                                                                              • 151.101.65.91
                                                                                                                                                                                                                                                                                                              • 34.120.208.123
                                                                                                                                                                                                                                                                                                              random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                              • 35.244.181.201
                                                                                                                                                                                                                                                                                                              • 34.149.100.209
                                                                                                                                                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                                                                                                                                                              • 151.101.65.91
                                                                                                                                                                                                                                                                                                              • 34.120.208.123
                                                                                                                                                                                                                                                                                                              random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                              • 35.244.181.201
                                                                                                                                                                                                                                                                                                              • 34.149.100.209
                                                                                                                                                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                                                                                                                                                              • 151.101.65.91
                                                                                                                                                                                                                                                                                                              • 34.120.208.123
                                                                                                                                                                                                                                                                                                              random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                              • 35.244.181.201
                                                                                                                                                                                                                                                                                                              • 34.149.100.209
                                                                                                                                                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                                                                                                                                                              • 151.101.65.91
                                                                                                                                                                                                                                                                                                              • 34.120.208.123
                                                                                                                                                                                                                                                                                                              random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                              • 35.244.181.201
                                                                                                                                                                                                                                                                                                              • 34.149.100.209
                                                                                                                                                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                                                                                                                                                              • 151.101.65.91
                                                                                                                                                                                                                                                                                                              • 34.120.208.123
                                                                                                                                                                                                                                                                                                              random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                              • 35.244.181.201
                                                                                                                                                                                                                                                                                                              • 34.149.100.209
                                                                                                                                                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                                                                                                                                                              • 151.101.65.91
                                                                                                                                                                                                                                                                                                              • 34.120.208.123
                                                                                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                  https://drive.google.com/file/d/1FVDnmU54G6_GaADSmojqRgpCVK0Y1U9s/view?usp=sharingGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                                                                                                                    random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                        px4Y74kUj2.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                          random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                            random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                              random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                4114122C0DCA23F637D83EED33F9ABCDC92709E2AC6F63FFD55F5AAE519B58AB.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmprandom.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      https://drive.google.com/file/d/1FVDnmU54G6_GaADSmojqRgpCVK0Y1U9s/view?usp=sharingGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                                                                                                                                        random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            px4Y74kUj2.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                              random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                  random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    4114122C0DCA23F637D83EED33F9ABCDC92709E2AC6F63FFD55F5AAE519B58AB.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):7957
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.175172626757411
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:wMvMXpFetbhbVbTbfbRbObtbyEl7nUrhJA6unSrDtTkd/S96:wFatNhnzFSJ0rc1nSrDhkd/c6
                                                                                                                                                                                                                                                                                                                                                      MD5:058BF15C329BA57416443626DAC8E852
                                                                                                                                                                                                                                                                                                                                                      SHA1:047EFC07DFD6B0498685A4447AF87AD871D08585
                                                                                                                                                                                                                                                                                                                                                      SHA-256:64E225965B27CB95B2F8E5E933AA371747BB606A808377DF26DB6CFA73ED1CFF
                                                                                                                                                                                                                                                                                                                                                      SHA-512:5438770FD564647FCCE0AEADCAA5BEE504F1B8D7261860771407220CFAEAC48040E7FF83615E79205AAC458DE5910D2AF27EE6CF80648B60115653285B902ECB
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:{"type":"uninstall","id":"8b049b38-8205-479a-893f-35896fdca8f2","creationDate":"2025-02-24T19:25:56.726Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"a12d1cd1-4ce7-42ab-ae29-5c019c43f6ba","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):7957
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.175172626757411
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:wMvMXpFetbhbVbTbfbRbObtbyEl7nUrhJA6unSrDtTkd/S96:wFatNhnzFSJ0rc1nSrDhkd/c6
                                                                                                                                                                                                                                                                                                                                                      MD5:058BF15C329BA57416443626DAC8E852
                                                                                                                                                                                                                                                                                                                                                      SHA1:047EFC07DFD6B0498685A4447AF87AD871D08585
                                                                                                                                                                                                                                                                                                                                                      SHA-256:64E225965B27CB95B2F8E5E933AA371747BB606A808377DF26DB6CFA73ED1CFF
                                                                                                                                                                                                                                                                                                                                                      SHA-512:5438770FD564647FCCE0AEADCAA5BEE504F1B8D7261860771407220CFAEAC48040E7FF83615E79205AAC458DE5910D2AF27EE6CF80648B60115653285B902ECB
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:{"type":"uninstall","id":"8b049b38-8205-479a-893f-35896fdca8f2","creationDate":"2025-02-24T19:25:56.726Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"a12d1cd1-4ce7-42ab-ae29-5c019c43f6ba","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                                                                                                                                                      MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                                                                                                                                                      SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                                                                                                                                                      SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                                                                                                                                                      SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):453023
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                                                                                                                                                      MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                                                                                                                                                      SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                                                                                                                                                      SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                                                                                                                                                      SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):4514
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.943014627282761
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:8S+OcaPUFqOdwNIOdvtkeQjvYZUBLJL8P:8S+Oc+UAOdwiOdKeQjDLJL8P
                                                                                                                                                                                                                                                                                                                                                      MD5:5E60BA3F2881CA36C7A3BB57D03173CF
                                                                                                                                                                                                                                                                                                                                                      SHA1:ECAA790A55ABFEEB003CB2811FC6ACA3E35754F0
                                                                                                                                                                                                                                                                                                                                                      SHA-256:19660368BBC136CB72BDD8D84CDA88153BF75A7AE28F3B0C65F6C4933302AA13
                                                                                                                                                                                                                                                                                                                                                      SHA-512:A8EA05A066E04E0AF9BA20913DEC1319E07249E4D67B8B354351CC4B3FBBADAE7BEAB02872E1D9763A4E3354A35025CF84E28B12BAE431C0B69BEDE85DC5C104
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"d14ccc2f-033b-49c7-a2e0-d7a247e302f1","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-05T07:41:33.819Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"mixed-content-level-2-roll-out-release-113":{"slug":"mixed-content-level-2-roll-out-release-113","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):4514
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.943014627282761
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:8S+OcaPUFqOdwNIOdvtkeQjvYZUBLJL8P:8S+Oc+UAOdwiOdKeQjDLJL8P
                                                                                                                                                                                                                                                                                                                                                      MD5:5E60BA3F2881CA36C7A3BB57D03173CF
                                                                                                                                                                                                                                                                                                                                                      SHA1:ECAA790A55ABFEEB003CB2811FC6ACA3E35754F0
                                                                                                                                                                                                                                                                                                                                                      SHA-256:19660368BBC136CB72BDD8D84CDA88153BF75A7AE28F3B0C65F6C4933302AA13
                                                                                                                                                                                                                                                                                                                                                      SHA-512:A8EA05A066E04E0AF9BA20913DEC1319E07249E4D67B8B354351CC4B3FBBADAE7BEAB02872E1D9763A4E3354A35025CF84E28B12BAE431C0B69BEDE85DC5C104
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"d14ccc2f-033b-49c7-a2e0-d7a247e302f1","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-05T07:41:33.819Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"mixed-content-level-2-roll-out-release-113":{"slug":"mixed-content-level-2-roll-out-release-113","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):5318
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.62067557672702
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrwLUe:VTx2x2t0FDJ4NpwZMd0EJwLv
                                                                                                                                                                                                                                                                                                                                                      MD5:A0DD0256A122A64D1C1A98C36F89F368
                                                                                                                                                                                                                                                                                                                                                      SHA1:B82AF63B4A4261477DA4CD2AC34B4DD7BB5EBEA0
                                                                                                                                                                                                                                                                                                                                                      SHA-256:EE9278644D02739D27E4FD9D8006AD49D9A0D80AD251BA2C3F144A408F65A9F3
                                                                                                                                                                                                                                                                                                                                                      SHA-512:ED3AE377C1AD9E6694307CC60554665058541DD2BB80FEB1832616ACE39623E842DB3CD9153771ABD1874703DCBF4B81CABE050E2F2553D723A96A163AA41911
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):5318
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.62067557672702
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrwLUe:VTx2x2t0FDJ4NpwZMd0EJwLv
                                                                                                                                                                                                                                                                                                                                                      MD5:A0DD0256A122A64D1C1A98C36F89F368
                                                                                                                                                                                                                                                                                                                                                      SHA1:B82AF63B4A4261477DA4CD2AC34B4DD7BB5EBEA0
                                                                                                                                                                                                                                                                                                                                                      SHA-256:EE9278644D02739D27E4FD9D8006AD49D9A0D80AD251BA2C3F144A408F65A9F3
                                                                                                                                                                                                                                                                                                                                                      SHA-512:ED3AE377C1AD9E6694307CC60554665058541DD2BB80FEB1832616ACE39623E842DB3CD9153771ABD1874703DCBF4B81CABE050E2F2553D723A96A163AA41911
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                                                                                                      MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                                                                                      SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                                                                                      SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                                                                                      SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                                                                                                      MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                                                                                      SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                                                                                      SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                                                                                      SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):262144
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.04905141882491872
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:DLSvwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:DKwae+QtMImelekKDa5
                                                                                                                                                                                                                                                                                                                                                      MD5:8736A542C5564A922C47B19D9CC5E0F2
                                                                                                                                                                                                                                                                                                                                                      SHA1:CE9D58967DA9B5356D6C1D8A482F9CE74DA9097A
                                                                                                                                                                                                                                                                                                                                                      SHA-256:97CE5D8AFBB0AA610219C4FAC3927E32C91BFFD9FD971AF68C718E7B27E40077
                                                                                                                                                                                                                                                                                                                                                      SHA-512:99777325893DC7A95FD49B2DA18D32D65F97CC7A8E482D78EDC32F63245457FA5A52750800C074D552D20B6A215604161FDC88763D93C76A8703470C3064196B
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):66
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                                                                                                      MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                                                                                      SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                                                                                      SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                                                                                      SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):66
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                                                                                                      MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                                                                                      SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                                                                                      SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                                                                                      SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):36830
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.186376962556299
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:NI40vfXXQ4z6X4n44a4T4h4b4rhEhvj4Lw4m4x44g:NJhWvx
                                                                                                                                                                                                                                                                                                                                                      MD5:C2A8F76D683C9F86054CA7775732A180
                                                                                                                                                                                                                                                                                                                                                      SHA1:FB1F8B84825D53E58290E53D65F8A73C5794E281
                                                                                                                                                                                                                                                                                                                                                      SHA-256:4744AACB03666A594CF1BB6E6491105F0AB600259D8E0BA483164F2AE9C90221
                                                                                                                                                                                                                                                                                                                                                      SHA-512:F804B8CF7277D2F6E8AA8BDFFF099ECCEC00CE59FEB3F3EB47D5E4B36FBB2C23466233C966F53483F0DF365E13AB9BB9256B685645FC366A5A24C72907E54025
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{9f54712e-79e2-445b-974a-266a0185f206}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):36830
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.186376962556299
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:NI40vfXXQ4z6X4n44a4T4h4b4rhEhvj4Lw4m4x44g:NJhWvx
                                                                                                                                                                                                                                                                                                                                                      MD5:C2A8F76D683C9F86054CA7775732A180
                                                                                                                                                                                                                                                                                                                                                      SHA1:FB1F8B84825D53E58290E53D65F8A73C5794E281
                                                                                                                                                                                                                                                                                                                                                      SHA-256:4744AACB03666A594CF1BB6E6491105F0AB600259D8E0BA483164F2AE9C90221
                                                                                                                                                                                                                                                                                                                                                      SHA-512:F804B8CF7277D2F6E8AA8BDFFF099ECCEC00CE59FEB3F3EB47D5E4B36FBB2C23466233C966F53483F0DF365E13AB9BB9256B685645FC366A5A24C72907E54025
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{9f54712e-79e2-445b-974a-266a0185f206}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                                                                                                                                      MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                                                                                                                                      SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                                                                                                                                      SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                                                                                                                                      SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1021904
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                                                                                                      MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                                                                                      SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                                                                                      SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                                                                                      SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox View:
                                                                                                                                                                                                                                                                                                                                                      • Filename: random.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                      • Filename: random.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                      • Filename: , Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                      • Filename: random.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                      • Filename: random.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                      • Filename: px4Y74kUj2.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                      • Filename: random.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                      • Filename: random.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                      • Filename: random.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                      • Filename: 4114122C0DCA23F637D83EED33F9ABCDC92709E2AC6F63FFD55F5AAE519B58AB.zip, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1021904
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                                                                                                      MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                                                                                      SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                                                                                      SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                                                                                      SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox View:
                                                                                                                                                                                                                                                                                                                                                      • Filename: random.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                      • Filename: random.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                      • Filename: , Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                      • Filename: random.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                      • Filename: random.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                      • Filename: px4Y74kUj2.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                      • Filename: random.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                      • Filename: random.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                      • Filename: random.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                      • Filename: 4114122C0DCA23F637D83EED33F9ABCDC92709E2AC6F63FFD55F5AAE519B58AB.zip, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                                                                                                      MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                                                                                      SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                                                                                      SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                                                                                      SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                                                                                                      MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                                                                                      SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                                                                                      SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                                                                                      SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):98304
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0733216450505384
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zki35:DLhesh7Owd4+jip
                                                                                                                                                                                                                                                                                                                                                      MD5:6F8949B5AB887683A550A156E7FFE42D
                                                                                                                                                                                                                                                                                                                                                      SHA1:93F46CB7B9D0935A25956DA9704E4A870EE84D24
                                                                                                                                                                                                                                                                                                                                                      SHA-256:CB02EAA63A9B157E7D41CBC714D07BDE73180F453327927361512E5D4F048CCA
                                                                                                                                                                                                                                                                                                                                                      SHA-512:8AA9C373D40564991610F34842597F0117718AC07F2EC4296F6A77D91304AF88F6E43E359EA644ECE321264DADC5EA4311DF91C7DD6411E5CB36ADB261FD29FE
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.034673536944145426
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:GtlstFZLHm8ealI/3lstFZLHm8ea/lx89//alEl:GtWtW8JSPWtW8J789XuM
                                                                                                                                                                                                                                                                                                                                                      MD5:C284739D317DE7C2A96CD0BBF7941A3A
                                                                                                                                                                                                                                                                                                                                                      SHA1:0DBECD16E62CE7CF27F1FE8379FA9FE1F6FFA7A9
                                                                                                                                                                                                                                                                                                                                                      SHA-256:13961045C23B522B7D0E99BD00093FBD279FCD555129DF2D5EC22E8290504CA7
                                                                                                                                                                                                                                                                                                                                                      SHA-512:25F0C81E11A4C6322CB145FBF677C11B0BC653679AB519C89D3168B05BBB11B2E5CB4A13F35FCE7EC04A33FD4652B97E5ED6C45411FFBD7C15E694B68D6E0FA8
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:..-.........................!V....3.@.4..E{c..8..-.........................!V....3.@.4..E{c..8........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):32824
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.03987425719201705
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Ol1+jefvtI8RGzhwl8rEXsxdwhml8XW3R2:Kkefv/l8dMhm93w
                                                                                                                                                                                                                                                                                                                                                      MD5:28859EB688884ED4C55E19D7C178C56E
                                                                                                                                                                                                                                                                                                                                                      SHA1:3D7009D553719D01ADB87852A20EFD94F6D34276
                                                                                                                                                                                                                                                                                                                                                      SHA-256:F05F09EAA09C6710FA86DEA5E7F59CB79168B54E3645477A3DEFCA14ED9D3DB9
                                                                                                                                                                                                                                                                                                                                                      SHA-512:7867CC2DF804EA5933CEF310FAFA6C8CB6EA012EC4D67045DBE3CFE02FF9159257A0106F1925C499EC9648663CB4A61431EE3D34098F11DE7AA40602E4A5AE2A
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:7....-............3.@.4.i...3...........3.@.4.......V!................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1769), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:modified
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):13214
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.476344065836101
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:lTnSRkyYbBp64qUCaX36VJINJ25RHNBw8sMnSl:oeHqUyrIYPwE0
                                                                                                                                                                                                                                                                                                                                                      MD5:9B539DBBBAF7FF3D8388F4AE08C171A1
                                                                                                                                                                                                                                                                                                                                                      SHA1:CBF8E475F61F112E4DF89A4AA3D646CE0157ED90
                                                                                                                                                                                                                                                                                                                                                      SHA-256:5B8A88F4A1D8A5F49BC9FA88F7A4CA84B824C96C52DAD252F655E8DC9AE6452F
                                                                                                                                                                                                                                                                                                                                                      SHA-512:3098B66990D76036B2A16B4347E8C62E82486D0AEE9EB581502854BF501CAC8E6D1C96D342A91233345C329794A52387D25CB5C222FB0996017F7066AC6C27B0
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "27fb6245-bd08-4de6-8f4d-2ece3f597752");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1740425126);..user_pref("app.update.lastUpdateTime.background-update-timer", 1740425126);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1740425126);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 174042
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1769), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):13214
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.476344065836101
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:lTnSRkyYbBp64qUCaX36VJINJ25RHNBw8sMnSl:oeHqUyrIYPwE0
                                                                                                                                                                                                                                                                                                                                                      MD5:9B539DBBBAF7FF3D8388F4AE08C171A1
                                                                                                                                                                                                                                                                                                                                                      SHA1:CBF8E475F61F112E4DF89A4AA3D646CE0157ED90
                                                                                                                                                                                                                                                                                                                                                      SHA-256:5B8A88F4A1D8A5F49BC9FA88F7A4CA84B824C96C52DAD252F655E8DC9AE6452F
                                                                                                                                                                                                                                                                                                                                                      SHA-512:3098B66990D76036B2A16B4347E8C62E82486D0AEE9EB581502854BF501CAC8E6D1C96D342A91233345C329794A52387D25CB5C222FB0996017F7066AC6C27B0
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "27fb6245-bd08-4de6-8f4d-2ece3f597752");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1740425126);..user_pref("app.update.lastUpdateTime.background-update-timer", 1740425126);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1740425126);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 174042
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):65536
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:lSGBl/l/zl9l/AltllPltlnKollzvulJOlzALRWemFxu7TuRjBFbrl58lcV+wgn8:ltBl/lqN1K4BEJYqWvLue3FMOrMZ0l
                                                                                                                                                                                                                                                                                                                                                      MD5:60C09456D6362C6FBED48C69AA342C3C
                                                                                                                                                                                                                                                                                                                                                      SHA1:58B6E22DAA48C75958B429F662DEC1C011AE74D3
                                                                                                                                                                                                                                                                                                                                                      SHA-256:FE1A432A2CD096B7EEA870D46D07F5197E34B4D10666E6E1C357FAA3F2FE2389
                                                                                                                                                                                                                                                                                                                                                      SHA-512:936DBC887276EF07732783B50EAFE450A8598B0492B8F6C838B337EF3E8A6EA595E7C7A2FA4B3E881887FAAE2D207B953A4C65ED8C964D93118E00D3E03882BD
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):90
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                                                                                      MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                                                                      SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                                                                      SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                                                                      SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):90
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                                                                                      MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                                                                      SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                                                                      SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                                                                      SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1565
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.335692965885583
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:v+USUGlcAxSnlxLXnIgz/pnxQwRlszT5sKhi0B3eHVVPNZTlamhuj3rOOcUb2miX:GUpOxkflnR6j3etZTl4bed7d
                                                                                                                                                                                                                                                                                                                                                      MD5:42C0A3393D7100007D1B8CBE0E2C2C16
                                                                                                                                                                                                                                                                                                                                                      SHA1:5B35FC682C26FFC390D78F6FB426970D8A08ED67
                                                                                                                                                                                                                                                                                                                                                      SHA-256:8F43D17F1A0FAF472D1114ADC1CF3CAF2EA87A38591916BDB4B1C7D45E688F7B
                                                                                                                                                                                                                                                                                                                                                      SHA-512:F775C059847F26B59F1E1FF341B986AEE6E4B3B0E969FDE45821EEC6A719EC4207175AC18A3E7E8B6D66995CA23DCC551C87DE87231A013566C6890837342480
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{96e27a26-2748-4633-90ce-5d1174b1dd15}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1740425135002,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...4b3ac14b-43e5-4896-86e8-9e7d502ce1b5","zD..1...Wm..l........j..:....1":{..jUpdate...3,"startTim..`096272...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...Abbc25ad08ccc1b2d785bc1812d8faa4d50f401055c8d3ce6d11bb3b0958223be","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...06995,"originA..
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1565
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.335692965885583
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:v+USUGlcAxSnlxLXnIgz/pnxQwRlszT5sKhi0B3eHVVPNZTlamhuj3rOOcUb2miX:GUpOxkflnR6j3etZTl4bed7d
                                                                                                                                                                                                                                                                                                                                                      MD5:42C0A3393D7100007D1B8CBE0E2C2C16
                                                                                                                                                                                                                                                                                                                                                      SHA1:5B35FC682C26FFC390D78F6FB426970D8A08ED67
                                                                                                                                                                                                                                                                                                                                                      SHA-256:8F43D17F1A0FAF472D1114ADC1CF3CAF2EA87A38591916BDB4B1C7D45E688F7B
                                                                                                                                                                                                                                                                                                                                                      SHA-512:F775C059847F26B59F1E1FF341B986AEE6E4B3B0E969FDE45821EEC6A719EC4207175AC18A3E7E8B6D66995CA23DCC551C87DE87231A013566C6890837342480
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{96e27a26-2748-4633-90ce-5d1174b1dd15}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1740425135002,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...4b3ac14b-43e5-4896-86e8-9e7d502ce1b5","zD..1...Wm..l........j..:....1":{..jUpdate...3,"startTim..`096272...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...Abbc25ad08ccc1b2d785bc1812d8faa4d50f401055c8d3ce6d11bb3b0958223be","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...06995,"originA..
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1565
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.335692965885583
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:v+USUGlcAxSnlxLXnIgz/pnxQwRlszT5sKhi0B3eHVVPNZTlamhuj3rOOcUb2miX:GUpOxkflnR6j3etZTl4bed7d
                                                                                                                                                                                                                                                                                                                                                      MD5:42C0A3393D7100007D1B8CBE0E2C2C16
                                                                                                                                                                                                                                                                                                                                                      SHA1:5B35FC682C26FFC390D78F6FB426970D8A08ED67
                                                                                                                                                                                                                                                                                                                                                      SHA-256:8F43D17F1A0FAF472D1114ADC1CF3CAF2EA87A38591916BDB4B1C7D45E688F7B
                                                                                                                                                                                                                                                                                                                                                      SHA-512:F775C059847F26B59F1E1FF341B986AEE6E4B3B0E969FDE45821EEC6A719EC4207175AC18A3E7E8B6D66995CA23DCC551C87DE87231A013566C6890837342480
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{96e27a26-2748-4633-90ce-5d1174b1dd15}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1740425135002,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...4b3ac14b-43e5-4896-86e8-9e7d502ce1b5","zD..1...Wm..l........j..:....1":{..jUpdate...3,"startTim..`096272...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...Abbc25ad08ccc1b2d785bc1812d8faa4d50f401055c8d3ce6d11bb3b0958223be","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...06995,"originA..
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 6, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):4096
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.0836444556178684
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:JBwdh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jnEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                                                                                                                                                                      MD5:8B40B1534FF0F4B533AF767EB5639A05
                                                                                                                                                                                                                                                                                                                                                      SHA1:63EDB539EA39AD09D701A36B535C4C087AE08CC9
                                                                                                                                                                                                                                                                                                                                                      SHA-256:AF275A19A5C2C682139266065D90C237282274D11C5619A121B7BDBDB252861B
                                                                                                                                                                                                                                                                                                                                                      SHA-512:54AF707698CED33C206B1B193DA414D630901762E88E37E99885A50D4D5F8DDC28367C9B401DFE251CF0552B4FA446EE28F78A97C9096AFB0F2898BFBB673B53
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):4537
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.036638536542713
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:YrSAY8eUQZpExB1+anO8e6WCVhhOjVkWAYzzc8rYMsku7f86SLAVL7J5FtsfAcb5:yc8+TEr5ZwoIhzzcHvbw6Kkdrc2Rn27
                                                                                                                                                                                                                                                                                                                                                      MD5:E692BF716869347B2B35A0CF702CF492
                                                                                                                                                                                                                                                                                                                                                      SHA1:F1174C1742960BFEED06FDFD98FD656D9BABBD62
                                                                                                                                                                                                                                                                                                                                                      SHA-256:8A4CC6E265585CFAF8A3CBEAF2E97BD18387F327F26565A6F04687089255DAC3
                                                                                                                                                                                                                                                                                                                                                      SHA-512:6451C4CC78401A0F23D1D760F097E22055BB8D5ABBC6134E907317282F71A1BE036403D6749AF1AC3F1474F8996C0A8C7D532ACB2F20DD97EF306F921BE83601
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2025-02-24T19:25:16.077Z","profileAgeCreated":1696491685971,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):4537
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.036638536542713
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:YrSAY8eUQZpExB1+anO8e6WCVhhOjVkWAYzzc8rYMsku7f86SLAVL7J5FtsfAcb5:yc8+TEr5ZwoIhzzcHvbw6Kkdrc2Rn27
                                                                                                                                                                                                                                                                                                                                                      MD5:E692BF716869347B2B35A0CF702CF492
                                                                                                                                                                                                                                                                                                                                                      SHA1:F1174C1742960BFEED06FDFD98FD656D9BABBD62
                                                                                                                                                                                                                                                                                                                                                      SHA-256:8A4CC6E265585CFAF8A3CBEAF2E97BD18387F327F26565A6F04687089255DAC3
                                                                                                                                                                                                                                                                                                                                                      SHA-512:6451C4CC78401A0F23D1D760F097E22055BB8D5ABBC6134E907317282F71A1BE036403D6749AF1AC3F1474F8996C0A8C7D532ACB2F20DD97EF306F921BE83601
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2025-02-24T19:25:16.077Z","profileAgeCreated":1696491685971,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                                                                                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.699532679693213
                                                                                                                                                                                                                                                                                                                                                      TrID:
                                                                                                                                                                                                                                                                                                                                                      • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                                                                                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                                                                                                                      • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                                                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                                                                                                                      File name:random.exe
                                                                                                                                                                                                                                                                                                                                                      File size:968'704 bytes
                                                                                                                                                                                                                                                                                                                                                      MD5:e9a8537a4efba5386c2a5adf0355eb4b
                                                                                                                                                                                                                                                                                                                                                      SHA1:485d296515a96ef01972021da0571c5c03192b21
                                                                                                                                                                                                                                                                                                                                                      SHA256:e1cf2ba38614911db7f8a5f595b03697f76c79fe0de026f3571090db401b2c25
                                                                                                                                                                                                                                                                                                                                                      SHA512:16aa58d8996ad1e529ebe27ab98c637b1550f686976959bc0e53db183ef33f7345964fa728fc9fcafedc8463954e11cb129c69cf4757d7a1287a9c6f0349b4c9
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24576:mqDEvCTbMWu7rQYlBQcBiT6rprG8a2CWuR:mTvC/MTQYxsWR7a2v
                                                                                                                                                                                                                                                                                                                                                      TLSH:46259E027391C062FF9B92334F5AF6515BBC69260123E61F13A81DB9BE701B1563E7A3
                                                                                                                                                                                                                                                                                                                                                      File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                                                                                                                                                                      Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                                                                                                                                                                      Entrypoint:0x420577
                                                                                                                                                                                                                                                                                                                                                      Entrypoint Section:.text
                                                                                                                                                                                                                                                                                                                                                      Digitally signed:false
                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                                                      Subsystem:windows gui
                                                                                                                                                                                                                                                                                                                                                      Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                                                                                                                                                      DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                                                                                                                      Time Stamp:0x67BA0BD9 [Sat Feb 22 17:39:37 2025 UTC]
                                                                                                                                                                                                                                                                                                                                                      TLS Callbacks:
                                                                                                                                                                                                                                                                                                                                                      CLR (.Net) Version:
                                                                                                                                                                                                                                                                                                                                                      OS Version Major:5
                                                                                                                                                                                                                                                                                                                                                      OS Version Minor:1
                                                                                                                                                                                                                                                                                                                                                      File Version Major:5
                                                                                                                                                                                                                                                                                                                                                      File Version Minor:1
                                                                                                                                                                                                                                                                                                                                                      Subsystem Version Major:5
                                                                                                                                                                                                                                                                                                                                                      Subsystem Version Minor:1
                                                                                                                                                                                                                                                                                                                                                      Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                                                                                                                                                                      Instruction
                                                                                                                                                                                                                                                                                                                                                      call 00007F568D041753h
                                                                                                                                                                                                                                                                                                                                                      jmp 00007F568D04105Fh
                                                                                                                                                                                                                                                                                                                                                      push ebp
                                                                                                                                                                                                                                                                                                                                                      mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                      push esi
                                                                                                                                                                                                                                                                                                                                                      push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                      mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                      call 00007F568D04123Dh
                                                                                                                                                                                                                                                                                                                                                      mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                                                                                                                                                                      mov eax, esi
                                                                                                                                                                                                                                                                                                                                                      pop esi
                                                                                                                                                                                                                                                                                                                                                      pop ebp
                                                                                                                                                                                                                                                                                                                                                      retn 0004h
                                                                                                                                                                                                                                                                                                                                                      and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                      mov eax, ecx
                                                                                                                                                                                                                                                                                                                                                      and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                                                                                                                      mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                                                                                                                                                                      mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                                                                                                                                                                      ret
                                                                                                                                                                                                                                                                                                                                                      push ebp
                                                                                                                                                                                                                                                                                                                                                      mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                      push esi
                                                                                                                                                                                                                                                                                                                                                      push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                      mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                      call 00007F568D04120Ah
                                                                                                                                                                                                                                                                                                                                                      mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                                                                                                                                                                      mov eax, esi
                                                                                                                                                                                                                                                                                                                                                      pop esi
                                                                                                                                                                                                                                                                                                                                                      pop ebp
                                                                                                                                                                                                                                                                                                                                                      retn 0004h
                                                                                                                                                                                                                                                                                                                                                      and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                      mov eax, ecx
                                                                                                                                                                                                                                                                                                                                                      and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                                                                                                                      mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                                                                                                                                                                      mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                                                                                                                                                                      ret
                                                                                                                                                                                                                                                                                                                                                      push ebp
                                                                                                                                                                                                                                                                                                                                                      mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                      push esi
                                                                                                                                                                                                                                                                                                                                                      mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                      lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                                                                                                                      mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                      and dword ptr [eax], 00000000h
                                                                                                                                                                                                                                                                                                                                                      and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                      push eax
                                                                                                                                                                                                                                                                                                                                                      mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                      add eax, 04h
                                                                                                                                                                                                                                                                                                                                                      push eax
                                                                                                                                                                                                                                                                                                                                                      call 00007F568D043DFDh
                                                                                                                                                                                                                                                                                                                                                      pop ecx
                                                                                                                                                                                                                                                                                                                                                      pop ecx
                                                                                                                                                                                                                                                                                                                                                      mov eax, esi
                                                                                                                                                                                                                                                                                                                                                      pop esi
                                                                                                                                                                                                                                                                                                                                                      pop ebp
                                                                                                                                                                                                                                                                                                                                                      retn 0004h
                                                                                                                                                                                                                                                                                                                                                      lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                                                                                                                                                                      mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                      push eax
                                                                                                                                                                                                                                                                                                                                                      call 00007F568D043E48h
                                                                                                                                                                                                                                                                                                                                                      pop ecx
                                                                                                                                                                                                                                                                                                                                                      ret
                                                                                                                                                                                                                                                                                                                                                      push ebp
                                                                                                                                                                                                                                                                                                                                                      mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                      push esi
                                                                                                                                                                                                                                                                                                                                                      mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                      lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                                                                                                                      mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                      push eax
                                                                                                                                                                                                                                                                                                                                                      call 00007F568D043E31h
                                                                                                                                                                                                                                                                                                                                                      test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                                                                                                                                                                      pop ecx
                                                                                                                                                                                                                                                                                                                                                      Programming Language:
                                                                                                                                                                                                                                                                                                                                                      • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                                                                                      • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000x15de4.rsrc
                                                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0xea0000x7594.reloc
                                                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                                                                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                                                                                                      .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                      .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                      .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                                                                      .rsrc0xd40000x15de40x15e00ca73268a3cc07e85379d525def8d1fecFalse0.6988950892857143data7.15175121262472IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                      .reloc0xea0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                      NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                                                                                                                      RT_ICON0xd45f00x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                                                                                                                                                                      RT_ICON0xd47180x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                                                                                                                                                                      RT_ICON0xd48400x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                                                                                                                                                                      RT_ICON0xd49680x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                                                                                                                      RT_ICON0xd4c500x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                                                                                                                                                                      RT_ICON0xd4d780xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                                                                                                                                                                      RT_ICON0xd5c200x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                                                                                                                                                                      RT_ICON0xd64c80x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                                                                                                                                                                      RT_ICON0xd6a300x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                                                                                                                                                                      RT_ICON0xd8fd80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                                                                                                                                                                      RT_ICON0xda0800x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                                                                                                                                                                      RT_MENU0xda4e80x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                                                                                                                                                                      RT_DIALOG0xda5380xfcdataEnglishGreat Britain0.6507936507936508
                                                                                                                                                                                                                                                                                                                                                      RT_STRING0xda6340x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                                                                                                                      RT_STRING0xdabc80x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                                                                                                                                                                      RT_STRING0xdb2540x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                                                                                                                                                                      RT_STRING0xdb6e40x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                                                                                                                                                                      RT_STRING0xdbce00x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                                                                                                                                                                      RT_STRING0xdc33c0x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                                                                                                                                                                      RT_STRING0xdc7a40x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                                                                                                                                                                      RT_RCDATA0xdc8fc0xcf66data1.0004896975176103
                                                                                                                                                                                                                                                                                                                                                      RT_GROUP_ICON0xe98640x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                                                                                                                                                                      RT_GROUP_ICON0xe98dc0x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                                                                                                                      RT_GROUP_ICON0xe98f00x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                                                                                                                                                                      RT_GROUP_ICON0xe99040x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                                                                                                                      RT_VERSION0xe99180xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                                                                                                                                                                      RT_MANIFEST0xe99f40x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                                                                                                                                                                      DLLImport
                                                                                                                                                                                                                                                                                                                                                      WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                                                                                                                                                                      VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                                                                                                                                                                      WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                                                                                                                                                                      COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                                                                                                                                                                      MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                                                                                                                                                                      WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                                                                                                                                                                      PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                                                                                                                                                                      IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                                                                                                                                                                      USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                                                                                                                                                                      UxTheme.dllIsThemeActive
                                                                                                                                                                                                                                                                                                                                                      KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                                                                                                                                                                      USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                                                                                                                                                                      GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                                                                                                                                                                      COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                                                                                                                                                                      ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                                                                                                                                                                      SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                                                                                                                                                                      ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                                                                                                                                                                      OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                                                                                                                                                                      DescriptionData
                                                                                                                                                                                                                                                                                                                                                      Translation0x0809 0x04b0
                                                                                                                                                                                                                                                                                                                                                      Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                                                                                                                      EnglishGreat Britain
                                                                                                                                                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.277877092 CET49734443192.168.2.7142.250.186.110
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.277904987 CET44349734142.250.186.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.279061079 CET49734443192.168.2.7142.250.186.110
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.283891916 CET49734443192.168.2.7142.250.186.110
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.283910990 CET44349734142.250.186.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.284238100 CET49735443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.284343958 CET4434973535.190.72.216192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.288691044 CET49736443192.168.2.7142.250.186.110
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.288724899 CET44349736142.250.186.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.289463043 CET49735443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.291074038 CET49735443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.291091919 CET4434973535.190.72.216192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.294362068 CET49736443192.168.2.7142.250.186.110
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.297920942 CET49736443192.168.2.7142.250.186.110
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.297931910 CET44349736142.250.186.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.311023951 CET4973780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.316574097 CET804973734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.316999912 CET4973780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.317194939 CET4973780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.322715044 CET804973734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.765065908 CET804973734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.776972055 CET4434973535.190.72.216192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.777050018 CET49735443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.787712097 CET49735443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.787729025 CET4434973535.190.72.216192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.787847996 CET49735443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.787992954 CET4434973535.190.72.216192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.788152933 CET49735443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.875487089 CET4973780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.881692886 CET49742443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.881725073 CET4434974234.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.882045984 CET49742443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.883443117 CET49742443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.883455992 CET4434974234.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.934745073 CET49743443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.934834003 CET4434974334.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.935024023 CET49743443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.936427116 CET49743443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.936465025 CET4434974334.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.941739082 CET44349736142.250.186.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.941766024 CET44349734142.250.186.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.942461967 CET44349736142.250.186.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.944472075 CET44349734142.250.186.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.944561958 CET49734443192.168.2.7142.250.186.110
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.944561958 CET49736443192.168.2.7142.250.186.110
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.944577932 CET44349734142.250.186.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.944581985 CET44349736142.250.186.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.945947886 CET49734443192.168.2.7142.250.186.110
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.951756001 CET49734443192.168.2.7142.250.186.110
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.951761961 CET44349734142.250.186.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.951848984 CET49734443192.168.2.7142.250.186.110
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.952668905 CET44349734142.250.186.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.953033924 CET49734443192.168.2.7142.250.186.110
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.953814983 CET49736443192.168.2.7142.250.186.110
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.953814983 CET49736443192.168.2.7142.250.186.110
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.953840017 CET44349736142.250.186.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.954005957 CET44349736142.250.186.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.954169989 CET49744443192.168.2.7142.250.186.110
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.954195976 CET44349744142.250.186.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.954229116 CET49736443192.168.2.7142.250.186.110
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.960129976 CET49744443192.168.2.7142.250.186.110
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.961555004 CET49744443192.168.2.7142.250.186.110
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.961568117 CET44349744142.250.186.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.271960974 CET4973780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.277110100 CET804973734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.280097008 CET4973780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.280725002 CET4975080192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.285805941 CET804975034.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.287048101 CET4975080192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.287175894 CET4975080192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.292151928 CET804975034.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.310059071 CET4975180192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.315903902 CET804975134.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.316009998 CET4975180192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.325877905 CET4975180192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.326442957 CET49752443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.326483965 CET4434975235.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.327327967 CET49752443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.327538013 CET49752443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.327548981 CET4434975235.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.331224918 CET804975134.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.387536049 CET4434974234.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.387604952 CET49742443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.392806053 CET49742443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.392812967 CET4434974234.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.392832994 CET49742443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.393032074 CET4434974234.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.393238068 CET49753443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.393248081 CET4434975334.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.393311024 CET49742443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.393349886 CET49753443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.394728899 CET49753443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.394742012 CET4434975334.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.401599884 CET4434974334.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.401698112 CET49743443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.406372070 CET49743443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.406378984 CET4434974334.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.406506062 CET49743443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.406517982 CET4434974334.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.406713009 CET49743443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.406879902 CET49754443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.406910896 CET4434975434.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.407084942 CET49754443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.408550978 CET49754443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.408566952 CET4434975434.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.485122919 CET49755443192.168.2.734.160.144.191
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.485137939 CET4434975534.160.144.191192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.485492945 CET49755443192.168.2.734.160.144.191
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.485703945 CET49755443192.168.2.734.160.144.191
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.485717058 CET4434975534.160.144.191192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.604481936 CET44349744142.250.186.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.605186939 CET44349744142.250.186.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.606137037 CET49744443192.168.2.7142.250.186.110
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.606146097 CET44349744142.250.186.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.611620903 CET49744443192.168.2.7142.250.186.110
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.611635923 CET44349744142.250.186.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.611722946 CET49744443192.168.2.7142.250.186.110
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.611805916 CET44349744142.250.186.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.615581989 CET49744443192.168.2.7142.250.186.110
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.750807047 CET804975034.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.782305002 CET804975134.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.787866116 CET4434975235.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.788194895 CET49752443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.790925980 CET49752443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.790932894 CET4434975235.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.791239977 CET4434975235.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.793261051 CET49752443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.793339014 CET49752443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.793468952 CET4434975235.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.794497967 CET49752443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.801954031 CET4975080192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.842372894 CET4975180192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.857109070 CET4434975334.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.863020897 CET49753443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.869028091 CET49753443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.869038105 CET4434975334.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.869106054 CET49753443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.869174004 CET4434975334.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.897133112 CET4434975434.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.903259993 CET49753443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.903337002 CET4434975434.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.903377056 CET49754443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.923851967 CET49754443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.928162098 CET49754443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.928181887 CET4434975434.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.928250074 CET49754443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.928785086 CET4434975434.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.944617987 CET49754443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.956495047 CET4434975534.160.144.191192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.959068060 CET49755443192.168.2.734.160.144.191
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.962295055 CET49755443192.168.2.734.160.144.191
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.962306023 CET4434975534.160.144.191192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.962605000 CET4434975534.160.144.191192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.965466022 CET49755443192.168.2.734.160.144.191
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.965583086 CET49755443192.168.2.734.160.144.191
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.965621948 CET4434975534.160.144.191192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.965979099 CET49758443192.168.2.734.160.144.191
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.966015100 CET4434975834.160.144.191192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.966067076 CET49755443192.168.2.734.160.144.191
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.966144085 CET49758443192.168.2.734.160.144.191
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.966267109 CET49758443192.168.2.734.160.144.191
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.966275930 CET4434975834.160.144.191192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:25.296689034 CET49763443192.168.2.752.26.30.181
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:25.296719074 CET4434976352.26.30.181192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:25.296993971 CET49763443192.168.2.752.26.30.181
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:25.298337936 CET49763443192.168.2.752.26.30.181
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:25.298351049 CET4434976352.26.30.181192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:25.375766039 CET4975080192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:25.375812054 CET4975180192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:25.380964994 CET804975034.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:25.381211996 CET804975134.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:25.381503105 CET4975080192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:25.381589890 CET4975180192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:25.453635931 CET4976480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:25.453845024 CET49765443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:25.453877926 CET4434976534.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:25.457894087 CET49765443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:25.458705902 CET804976434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:25.459343910 CET49765443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:25.459355116 CET4434976534.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:25.459455967 CET4976480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:25.459603071 CET4976480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:25.464584112 CET804976434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:25.487180948 CET4434975834.160.144.191192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:25.487297058 CET49758443192.168.2.734.160.144.191
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:25.490844011 CET49758443192.168.2.734.160.144.191
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:25.490858078 CET4434975834.160.144.191192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:25.491127014 CET4434975834.160.144.191192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:25.493309975 CET49758443192.168.2.734.160.144.191
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:25.493381023 CET49758443192.168.2.734.160.144.191
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:25.493482113 CET4434975834.160.144.191192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:25.493530989 CET49758443192.168.2.734.160.144.191
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:25.677016020 CET4976780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:25.682060003 CET804976734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:25.682255030 CET4976780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:25.682554007 CET4976780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:25.687618017 CET804976734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:25.935364008 CET804976434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:25.940282106 CET4434976534.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:25.940355062 CET49765443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:25.945745945 CET49765443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:25.945755005 CET4434976534.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:25.945871115 CET49765443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:25.945919991 CET4434976534.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:25.946269035 CET49769443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:25.946296930 CET4434976934.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:25.946320057 CET49765443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:25.946393967 CET49769443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:25.947794914 CET49769443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:25.947807074 CET4434976934.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:25.983196974 CET4976480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:26.078990936 CET4434976352.26.30.181192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:26.079242945 CET49763443192.168.2.752.26.30.181
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:26.083795071 CET49763443192.168.2.752.26.30.181
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:26.083800077 CET4434976352.26.30.181192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:26.083890915 CET49763443192.168.2.752.26.30.181
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:26.084006071 CET4434976352.26.30.181192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:26.084095001 CET49763443192.168.2.752.26.30.181
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:26.155710936 CET804976734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:26.205895901 CET4976780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:26.432580948 CET4434976934.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:26.432662010 CET49769443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:26.436487913 CET49769443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:26.436495066 CET4434976934.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:26.436582088 CET49769443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:26.436700106 CET4434976934.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:26.436772108 CET49769443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:29.591097116 CET4976480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:29.591701984 CET4976780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:29.597381115 CET804976434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:29.597944975 CET804976734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:29.689068079 CET804976434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:29.695410967 CET804976734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:29.734807968 CET4976480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:29.750551939 CET4976780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:30.423531055 CET4976480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:30.428589106 CET804976434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:30.520021915 CET804976434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:30.570343971 CET4976480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:35.216373920 CET49833443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:35.216417074 CET4434983334.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:35.217154980 CET49833443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:35.218398094 CET49833443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:35.218426943 CET4434983334.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:35.570954084 CET4976780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:35.577699900 CET804976734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:35.671255112 CET804976734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:35.716842890 CET4976780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:35.779341936 CET4434983334.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:35.779427052 CET49833443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:35.784996033 CET49833443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:35.784996033 CET49833443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:35.785005093 CET4434983334.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:35.785182953 CET4434983334.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:35.785283089 CET49833443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.068547964 CET4976480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.069761038 CET4976780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.073600054 CET804976434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.074764967 CET804976734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.099473953 CET49839443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.099504948 CET4434983934.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.100935936 CET49839443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.102948904 CET49839443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.102961063 CET4434983934.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.158637047 CET49841443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.158674955 CET4434984135.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.158732891 CET49841443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.158817053 CET49841443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.158823967 CET4434984135.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.165281057 CET804976434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.171350002 CET804976734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.218307972 CET4976780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.218343973 CET4976480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.440725088 CET49842443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.440745115 CET4434984234.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.440964937 CET49842443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.442825079 CET49842443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.442835093 CET4434984234.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.585844040 CET4976480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.587244987 CET4434983934.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.590848923 CET804976434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.591944933 CET49839443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.595760107 CET49839443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.595778942 CET4434983934.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.595832109 CET49839443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.595927954 CET4434983934.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.598357916 CET49839443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.616364956 CET4434984135.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.616444111 CET49841443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.619354010 CET49841443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.619359970 CET4434984135.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.619621038 CET4434984135.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.622416973 CET49841443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.622488022 CET49841443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.622634888 CET4434984135.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.622685909 CET49841443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.684640884 CET804976434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.741900921 CET4976480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.749105930 CET4976780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.754209995 CET804976734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.758785963 CET49846443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.758800983 CET4434984634.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.759691954 CET49846443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.761039019 CET49846443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.761050940 CET4434984634.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.849734068 CET804976734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.854108095 CET4976480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.859152079 CET804976434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.889045954 CET4976780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.912127018 CET4434984234.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.912203074 CET49842443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.956609011 CET49842443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.956634045 CET4434984234.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.956703901 CET49842443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.956932068 CET4434984234.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.957000971 CET49842443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.957040071 CET49849443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.957067966 CET4434984934.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.957134008 CET49849443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.958580017 CET49849443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.958595037 CET4434984934.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.959153891 CET804976434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:37.005029917 CET4976480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:37.254126072 CET4434984634.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:37.254208088 CET49846443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:37.292042971 CET49846443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:37.292073965 CET4434984634.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:37.292154074 CET49846443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:37.294143915 CET4434984634.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:37.294454098 CET49846443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:37.301151037 CET4976780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:37.303687096 CET49850443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:37.303728104 CET4434985034.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:37.304138899 CET49850443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:37.305444002 CET49850443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:37.305457115 CET4434985034.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:37.306206942 CET804976734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:37.401381016 CET804976734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:37.443892002 CET4976780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:37.446630001 CET4434984934.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:37.446700096 CET49849443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:37.770668030 CET4434985034.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:37.770760059 CET49850443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:39.586447001 CET4976480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:39.587973118 CET49849443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:39.588001013 CET4434984934.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:39.588042021 CET49849443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:39.588294983 CET4434984934.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:39.589561939 CET49849443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:39.591674089 CET804976434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:39.712045908 CET804976434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:39.766158104 CET4976480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:40.866981983 CET49850443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:40.867006063 CET4434985034.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:40.867052078 CET49850443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:40.867289066 CET4434985034.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:40.869406939 CET49850443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:40.892013073 CET4976780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:40.897258043 CET804976734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:41.033049107 CET804976734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:41.085642099 CET4976780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:41.707338095 CET4976480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:41.712692022 CET804976434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:41.805227041 CET804976434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:41.856822968 CET4976480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.487525940 CET49888443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.487584114 CET4434988834.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.489217997 CET49888443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.490679979 CET49888443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.490701914 CET4434988834.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.493454933 CET49889443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.493484974 CET4434988934.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.494041920 CET49889443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.494170904 CET49889443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.494178057 CET4434988934.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.505568027 CET49890443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.505597115 CET4434989034.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.505824089 CET49890443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.507277966 CET49890443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.507288933 CET4434989034.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.964441061 CET4434988834.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.964504004 CET49888443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.969466925 CET49888443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.969472885 CET4434988834.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.969566107 CET49888443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.969657898 CET4434988834.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.969796896 CET49888443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.972464085 CET4976780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.972556114 CET4434988934.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.972754002 CET49889443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.975601912 CET49889443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.975608110 CET4434988934.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.975898981 CET4434988934.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.978462934 CET49889443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.978585958 CET49889443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.979034901 CET4434988934.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.979202032 CET49894443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.979227066 CET4434989434.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.979376078 CET49889443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.979424953 CET49894443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.979515076 CET804976734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.979551077 CET49894443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.979561090 CET4434989434.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.993729115 CET4434989034.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.993890047 CET49890443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.002891064 CET49890443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.002908945 CET4434989034.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.002923965 CET49890443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.003068924 CET4434989034.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.003936052 CET49890443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.076662064 CET804976734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.080014944 CET4976480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.085045099 CET804976434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.125842094 CET4976780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.177166939 CET804976434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.226160049 CET4976480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.489068031 CET4434989434.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.489159107 CET49894443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.492567062 CET49894443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.492588997 CET4434989434.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.492865086 CET4434989434.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.495208025 CET49894443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.495337009 CET49894443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.495424032 CET4434989434.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.495768070 CET49894443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.502288103 CET4976780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.507494926 CET804976734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.524110079 CET49900443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.524163961 CET4434990034.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.524444103 CET49901443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.524535894 CET4434990134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.524665117 CET49902443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.524679899 CET4434990234.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.524810076 CET49903443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.524832010 CET4434990334.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.524878979 CET49900443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.524902105 CET49901443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.524909973 CET49902443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.525019884 CET49900443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.525032043 CET4434990034.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.525165081 CET49901443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.525216103 CET4434990134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.525239944 CET49902443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.525250912 CET4434990234.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.525365114 CET49903443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.525434971 CET49903443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.525449038 CET4434990334.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.539561033 CET49904443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.539602041 CET4434990434.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.539861917 CET49904443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.541337013 CET49904443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.541358948 CET4434990434.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.603140116 CET804976734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.609496117 CET4976480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.615509987 CET804976434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.665081024 CET4976780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.707075119 CET804976434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.765388966 CET4976480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.987555027 CET4434990334.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.987879038 CET49903443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.991240978 CET49903443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.991252899 CET4434990334.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.992187023 CET4434990334.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.992259026 CET4434990234.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.993314028 CET49903443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.993415117 CET49903443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.993762970 CET4434990334.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.995807886 CET4976780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.999337912 CET4434990134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.000385046 CET49903443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.000385046 CET49903443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.000407934 CET49902443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.001034975 CET49901443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.001274109 CET804976734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.003690958 CET49902443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.003720045 CET4434990234.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.003984928 CET4434990234.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.005944014 CET49901443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.005949020 CET4434990134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.006848097 CET4434990134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.008362055 CET49902443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.008438110 CET49902443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.008605003 CET4434990234.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.008635998 CET49901443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.008685112 CET49901443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.009057999 CET4434990134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.009118080 CET49902443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.009133101 CET49901443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.009133101 CET49901443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.009152889 CET49902443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.009479046 CET4434990034.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.009906054 CET49900443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.012321949 CET49900443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.012345076 CET4434990034.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.012578964 CET4434990034.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.014318943 CET49900443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.014422894 CET49900443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.014486074 CET4434990034.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.015139103 CET49900443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.015158892 CET49900443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.033768892 CET4434990434.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.033854008 CET49904443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.037087917 CET49904443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.037101030 CET4434990434.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.037158012 CET49904443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.037388086 CET4434990434.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.040241957 CET49908443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.040270090 CET4434990834.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.041342974 CET49904443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.041373968 CET49908443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.042769909 CET49908443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.042788982 CET4434990834.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.096544981 CET804976734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.106075048 CET4976480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.111174107 CET804976434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.147739887 CET4976780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.203042984 CET804976434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.247998953 CET4976480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.499130964 CET4434990834.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.499234915 CET49908443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.503422022 CET49908443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.503453016 CET4434990834.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.503520966 CET49908443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.503649950 CET4434990834.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.504302979 CET49908443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.506453991 CET4976780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.508884907 CET49911443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.508934975 CET4434991134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.509124994 CET49911443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.510412931 CET49911443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.510448933 CET4434991134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.511548042 CET804976734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.608556986 CET804976734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.611172915 CET4976480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.616379976 CET804976434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.649178982 CET4976780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.708264112 CET804976434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.749455929 CET4976480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.994921923 CET4434991134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.995003939 CET49911443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:46.003967047 CET49911443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:46.003995895 CET4434991134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:46.004072905 CET49911443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:46.004205942 CET4434991134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:46.005443096 CET49911443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:46.007075071 CET4976780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:46.012675047 CET804976734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:46.107516050 CET804976734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:46.111735106 CET4976480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:46.116856098 CET804976434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:46.150626898 CET4976780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:46.208534002 CET804976434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:46.250932932 CET4976480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:49.905911922 CET49942443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:49.905972958 CET4434994235.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:49.908170938 CET49942443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:49.908452988 CET49942443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:49.908483982 CET4434994235.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:49.940860987 CET49943443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:49.940963984 CET4434994334.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:49.944451094 CET49944443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:49.944500923 CET4434994435.190.72.216192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:49.959752083 CET49943443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:49.959882021 CET49943443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:49.959893942 CET49944443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:49.959898949 CET4434994334.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:49.962795973 CET49944443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:49.962825060 CET4434994435.190.72.216192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:49.963274002 CET49945443192.168.2.7151.101.65.91
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:49.963306904 CET44349945151.101.65.91192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:49.977638960 CET49945443192.168.2.7151.101.65.91
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:49.978174925 CET49945443192.168.2.7151.101.65.91
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:49.978188038 CET44349945151.101.65.91192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:49.994997025 CET49946443192.168.2.734.49.51.44
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:49.995059967 CET4434994634.49.51.44192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.008970022 CET49946443192.168.2.734.49.51.44
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.013606071 CET49946443192.168.2.734.49.51.44
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.013652086 CET4434994634.49.51.44192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.366086960 CET4434994235.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.366189957 CET49942443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.370959044 CET49942443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.370970964 CET4434994235.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.371212006 CET4434994235.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.374500990 CET49942443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.374639988 CET49942443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.374656916 CET4434994235.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.374862909 CET49942443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.380155087 CET4976780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.385302067 CET804976734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.414124012 CET4434994334.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.414139032 CET4434994334.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.414212942 CET49943443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.418370008 CET49943443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.418395042 CET4434994334.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.418668032 CET4434994334.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.421737909 CET49943443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.421849012 CET49943443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.421931982 CET4434994334.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.422205925 CET49943443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.435349941 CET4434994435.190.72.216192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.435368061 CET4434994435.190.72.216192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.435435057 CET49944443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.440759897 CET44349945151.101.65.91192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.440774918 CET44349945151.101.65.91192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.440851927 CET49945443192.168.2.7151.101.65.91
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.444412947 CET49945443192.168.2.7151.101.65.91
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.444432020 CET44349945151.101.65.91192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.444655895 CET44349945151.101.65.91192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.445872068 CET49944443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.445892096 CET4434994435.190.72.216192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.445980072 CET49944443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.446638107 CET4434994435.190.72.216192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.447048903 CET49944443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.448834896 CET49945443192.168.2.7151.101.65.91
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.448997974 CET44349945151.101.65.91192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.449044943 CET49945443192.168.2.7151.101.65.91
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.449057102 CET44349945151.101.65.91192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.459640980 CET49950443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.459705114 CET4434995035.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.459935904 CET49950443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.460043907 CET49950443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.460062027 CET4434995035.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.470609903 CET49952443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.470652103 CET4434995235.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.471064091 CET49953443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.471126080 CET4434995335.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.471225023 CET49952443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.471354008 CET49953443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.471369982 CET49952443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.471383095 CET4434995235.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.471515894 CET49953443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.471549988 CET4434995335.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.503927946 CET804976734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.508618116 CET4976480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.513727903 CET804976434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.518903017 CET4434994634.49.51.44192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.518922091 CET4434994634.49.51.44192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.519301891 CET49946443192.168.2.734.49.51.44
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.525353909 CET49946443192.168.2.734.49.51.44
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.525397062 CET4434994634.49.51.44192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.525456905 CET49946443192.168.2.734.49.51.44
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.525691032 CET4434994634.49.51.44192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.526355028 CET49946443192.168.2.734.49.51.44
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.528875113 CET4976780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.531238079 CET49954443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.531267881 CET4434995434.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.531403065 CET49954443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.531531096 CET49954443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.531543970 CET4434995434.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.534020901 CET804976734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.605293036 CET804976434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.629232883 CET804976734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.632584095 CET4976480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.637844086 CET804976434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.663336992 CET44349945151.101.65.91192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.671298027 CET4976780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.671350002 CET49945443192.168.2.7151.101.65.91
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.729336023 CET804976434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.771581888 CET4976480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.945434093 CET4434995035.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.946780920 CET49950443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.949336052 CET49950443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.949342966 CET4434995035.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.949755907 CET4434995035.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.952130079 CET4434995335.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.952202082 CET49953443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.955199957 CET49953443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.955213070 CET4434995335.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.955238104 CET49950443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.955450058 CET4434995035.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.955563068 CET4434995335.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.955571890 CET49950443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.955579042 CET4434995035.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.957742929 CET4434995235.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.961205959 CET49953443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.961270094 CET49953443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.961379051 CET4434995335.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.962202072 CET49953443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.962227106 CET49952443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.964827061 CET49952443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.964842081 CET4434995235.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.965066910 CET4434995235.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.965214014 CET4976780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.968449116 CET49952443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.968519926 CET49952443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.968595982 CET4434995235.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.968961000 CET49952443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.970469952 CET804976734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.980252981 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.985310078 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.985600948 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.985662937 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.987889051 CET4434995434.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.990396023 CET49954443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.990756989 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.993215084 CET49954443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.993233919 CET4434995434.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.993449926 CET4434995434.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.997665882 CET49954443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.997821093 CET4434995434.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.005268097 CET49954443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.005697012 CET49954443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.005711079 CET4434995434.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.065661907 CET804976734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.069175005 CET4976480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.074399948 CET804976434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.125663042 CET4976780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.163328886 CET4434995035.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.163388014 CET49950443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.165889025 CET804976434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.225976944 CET4976480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.588255882 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.588272095 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.588284016 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.588295937 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.588427067 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.588505983 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.589582920 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.589596033 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.589612007 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.590081930 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.592184067 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.592195034 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.592259884 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.595366955 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.595427036 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.596395016 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.596406937 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.596417904 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.596478939 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.597351074 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.597362995 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.597373009 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.597418070 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.597507000 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.676062107 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.676101923 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.676115036 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.676126957 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.676139116 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.676187992 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.676371098 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.676573038 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.676632881 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.676645041 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.676836014 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.677014112 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.677026987 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.677032948 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.677110910 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.679173946 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.679188967 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.679203987 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.679233074 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.679321051 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.679435968 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.679447889 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.679459095 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.679497004 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.682240963 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.682255030 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.682307005 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.682383060 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.682395935 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.682406902 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.682418108 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.682446003 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.682472944 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.684335947 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.684366941 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.684379101 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.684391022 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.684401035 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.684446096 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.684479952 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.684555054 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.763030052 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.763048887 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.763062954 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.763123035 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.763166904 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.763179064 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.763201952 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.763212919 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.763217926 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.763226032 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.763310909 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.763928890 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.763942003 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.763952971 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.764027119 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.764363050 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.764374971 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.764389038 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.764400959 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.764414072 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.764424086 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.764429092 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.764511108 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.765166044 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.765178919 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.765191078 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.765201092 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.765225887 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.765315056 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.766148090 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.766168118 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.766205072 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.766308069 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.766319990 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.766365051 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.766463995 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.766474962 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.766486883 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.766499996 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.766525984 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.766583920 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.767011881 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.767024040 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.767035961 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.767046928 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.767069101 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.767138958 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.769241095 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.769253969 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.769287109 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.769310951 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.769368887 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.769382000 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.769392014 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.769478083 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.769790888 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.769804001 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.769815922 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.769826889 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.769860983 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.770287037 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.770298004 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.770344019 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.771286011 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.771296024 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.771341085 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.771344900 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.771358013 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.771363974 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.771377087 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.771410942 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.771838903 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.771857023 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.771867990 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.771878004 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.771888018 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.771898985 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.771933079 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.849951982 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.849967003 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.849978924 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.850001097 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.850073099 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.850085020 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.850095987 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.850297928 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.850311041 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.850322008 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.850399017 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.850434065 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.850451946 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.850465059 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.850476980 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.850728989 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.850739956 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.850810051 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.850821972 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.850832939 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.850939989 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.851023912 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.851036072 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.851048946 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.851059914 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.851170063 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.851170063 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.851170063 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.851430893 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.851442099 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.851501942 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.853692055 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.853703976 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.853714943 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.853732109 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.853741884 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.853751898 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.853761911 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.853763103 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.853776932 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.853787899 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.853804111 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.853815079 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.853821039 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.853823900 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.853827000 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.853857994 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.853872061 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.853882074 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.853893042 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.853894949 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.853904009 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.853915930 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.853925943 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.853936911 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.853948116 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.853948116 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.853984118 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.854290962 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.854307890 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.854362011 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.862597942 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.862612009 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.862623930 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.862637043 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.862648964 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.862662077 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.862705946 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.862759113 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.862771988 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.862785101 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.862796068 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.862807035 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.862818956 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.862831116 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.862843037 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.862854004 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.862865925 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.862867117 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.862878084 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.862931967 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.862960100 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.862962008 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.863013983 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.863126040 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.863137960 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.863149881 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.863161087 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.863173008 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.863183022 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.863190889 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.863195896 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.863207102 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.863209963 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.863219976 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.863231897 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.863244057 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.863267899 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.863325119 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.863854885 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.863873005 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.863886118 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.863897085 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.863908052 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.863919973 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.863933086 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.863934994 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.863945007 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.863957882 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.863969088 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.863981009 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.863981009 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.864028931 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.937129021 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.937144041 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.937170982 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.937182903 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.937216997 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.937305927 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.937316895 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.937335968 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.937341928 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.937388897 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.937434912 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.937447071 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.937458992 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.937469959 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.937602997 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.937627077 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.937663078 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.937674999 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.937688112 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.937700033 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.937711954 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.937773943 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.937947035 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.938082933 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.938189983 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.938262939 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.938280106 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.938327074 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.938414097 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.938426018 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.938437939 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.938486099 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.939826012 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.939837933 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.939848900 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.939860106 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.939872980 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.939889908 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.939924955 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.939966917 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.939980030 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.939989090 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.940048933 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.940298080 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.940310001 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.940321922 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.940356970 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.940388918 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.940450907 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.940463066 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.940475941 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.940514088 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.940594912 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.940608025 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.940619946 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.940654039 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.940709114 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.940749884 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.940762997 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.940774918 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.940785885 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.940798044 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.940809965 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.940812111 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.940884113 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.941540003 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.941560984 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.941572905 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.941617012 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.941706896 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.941719055 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.941730022 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.941740990 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.941752911 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.941768885 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.941822052 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.941873074 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.941879034 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.941890955 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.942068100 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.942080021 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.942092896 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.942111969 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.942226887 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.942430019 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.942445040 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.942456961 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.942468882 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.942481041 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.942857981 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.943052053 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.944492102 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.944504023 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.944529057 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.944554090 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.944556952 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.944566011 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.944577932 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.944590092 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.944608927 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.944621086 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.944632053 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.944638968 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.944648981 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.944660902 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.944678068 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.944685936 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.944691896 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.944698095 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.944710016 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.944721937 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.944731951 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.944744110 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.944742918 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.944868088 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.946794987 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.946805000 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.946815968 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.946937084 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.946949005 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.946949005 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.947056055 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.947112083 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.947123051 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.947134972 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.947144985 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.947156906 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.947166920 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.947191954 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.947282076 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.947468042 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.947479963 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.947491884 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.947503090 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.947515011 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.947530031 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.947607994 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.947608948 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.947624922 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.947701931 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.948071957 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.948082924 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.948093891 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.948103905 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.948115110 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.948126078 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.948127985 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.948139906 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.948210955 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.948219061 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.948224068 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.948373079 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.948385000 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.948415995 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.948446035 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.028740883 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.028753996 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.028764963 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.028789997 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.028799057 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.028877974 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.028888941 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.028901100 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.028909922 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.028922081 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.028932095 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.029002905 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.029042959 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.029056072 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.029133081 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.029144049 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.029158115 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.029169083 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.029288054 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.029304981 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.029315948 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.029325962 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.029337883 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.029350996 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.029361010 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.029488087 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.029501915 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.029512882 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.029639006 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.029649973 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.029665947 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.029676914 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.029814959 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.029834986 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.029845953 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.029855967 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.029870987 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.029881001 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.029891968 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.029901028 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.029911995 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.029922962 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.029933929 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.029943943 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.029957056 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.030200958 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.030348063 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.030358076 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.030369997 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.030380964 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.030391932 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.030402899 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.030415058 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.030426025 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.030642986 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.030653954 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.030664921 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.030675888 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.030687094 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.030698061 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.030709028 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.030824900 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.030836105 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.030896902 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.030901909 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.030909061 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.030920029 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.030998945 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.031142950 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.031155109 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.031156063 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.031166077 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.031177998 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.031189919 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.031197071 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.031200886 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.031213045 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.031224012 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.031234980 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.031245947 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.031248093 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.031260014 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.031271935 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.031281948 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.031296015 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.031358957 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.031394005 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.031451941 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.031507969 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.032758951 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.032818079 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.032828093 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.032845974 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.032857895 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.032871962 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.032883883 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.032893896 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.032967091 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.032985926 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.033061028 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.033072948 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.033085108 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.033178091 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.033209085 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.033226967 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.033237934 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.033248901 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.033261061 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.033272028 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.033423901 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.033457994 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.033476114 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.033488035 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.033498049 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.033510923 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.033521891 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.033534050 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.033544064 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.033555984 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:52.033631086 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:54.202521086 CET49979443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:54.202564955 CET4434997934.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:54.208949089 CET49979443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:54.210397959 CET49979443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:54.210414886 CET4434997934.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:54.703728914 CET4434997934.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:54.703883886 CET49979443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:54.709134102 CET49979443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:54.709141016 CET4434997934.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:54.709235907 CET49979443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:54.709311962 CET4434997934.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:54.709458113 CET49979443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:54.711988926 CET4976780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:54.716989994 CET804976734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:54.812313080 CET804976734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:54.823343039 CET4976480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:54.828424931 CET804976434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:54.871849060 CET4976780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:54.920780897 CET804976434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:54.967943907 CET4976480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:02.038418055 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:02.043422937 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:04.815232038 CET4976780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:04.820233107 CET804976734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:04.931133032 CET4976480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:04.936239958 CET804976434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:12.052022934 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:12.057126045 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:14.822093010 CET4976780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:14.827146053 CET804976734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:14.865407944 CET50027443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:14.865437984 CET4435002734.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:14.865508080 CET50027443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:14.866977930 CET50027443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:14.866992950 CET4435002734.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:14.944503069 CET4976480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:14.949516058 CET804976434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:15.357388973 CET4435002734.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:15.357547998 CET50027443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:15.362708092 CET50027443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:15.362718105 CET4435002734.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:15.362803936 CET50027443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:15.362951994 CET4435002734.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:15.363015890 CET50027443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:15.365362883 CET4976780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:15.370428085 CET804976734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:15.465650082 CET804976734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:15.469063044 CET4976480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:15.508424044 CET4976780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:15.778116941 CET4976480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:16.379937887 CET4976480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:16.504563093 CET804976734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:16.504643917 CET4976780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:16.505028963 CET804976734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:16.505171061 CET4976780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:16.505625010 CET804976734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:16.505673885 CET4976780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:16.507281065 CET804976434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:16.507289886 CET804976434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:16.509318113 CET804976434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:16.597985029 CET804976434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:16.649382114 CET4976480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.167188883 CET50028443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.167243004 CET4435002834.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.167326927 CET50028443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.167504072 CET50028443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.167515039 CET4435002834.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.177962065 CET50029443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.178086042 CET4435002934.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.179420948 CET50029443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.179682016 CET50029443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.179718971 CET4435002934.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.184022903 CET50030443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.184066057 CET4435003034.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.184288025 CET50031443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.184299946 CET4435003134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.190850973 CET50032443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.190879107 CET4435003234.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.191342115 CET50030443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.191344976 CET50031443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.191464901 CET50030443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.191472054 CET50032443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.191476107 CET4435003034.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.191600084 CET50031443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.191612959 CET4435003134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.191689014 CET50032443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.191701889 CET4435003234.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.195904970 CET50033443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.195939064 CET4435003334.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.196325064 CET50033443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.196480989 CET50033443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.196495056 CET4435003334.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.626956940 CET4435002834.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.627077103 CET50028443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.630527020 CET50028443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.630544901 CET4435002834.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.630886078 CET4435002834.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.633687019 CET50028443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.633812904 CET50028443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.633979082 CET4435002834.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.634365082 CET50034443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.634407997 CET4435003434.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.638389111 CET50028443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.638545990 CET50034443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.638609886 CET50034443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.638616085 CET4435003434.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.639681101 CET4976780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.644794941 CET804976734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.648371935 CET4435003234.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.648469925 CET50032443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.651777029 CET50032443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.651786089 CET4435003234.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.652043104 CET4435003234.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.652375937 CET4435003034.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.652390003 CET4435003034.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.652487993 CET50030443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.654551983 CET4435002934.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.654642105 CET50029443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.655035973 CET50030443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.655046940 CET4435003034.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.655302048 CET4435003034.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.659075022 CET50029443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.659090042 CET4435002934.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.659518957 CET4435002934.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.662267923 CET50032443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.662444115 CET4435003234.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.662627935 CET50032443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.662636995 CET4435003234.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.664700985 CET50035443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.664741039 CET4435003534.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.664941072 CET50035443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.665235043 CET50030443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.665409088 CET50030443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.665433884 CET4435003034.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.665908098 CET50035443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.665923119 CET4435003534.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.666064024 CET50030443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.666367054 CET50029443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.666439056 CET50029443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.666852951 CET4435002934.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.667155981 CET50029443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.694988012 CET4435003334.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.695111990 CET50033443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.696990013 CET4435003134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.697010040 CET4435003134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.697120905 CET50031443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.698282003 CET50033443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.698287964 CET4435003334.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.698642969 CET4435003334.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.700771093 CET50031443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.700812101 CET4435003134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.701263905 CET4435003134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.704546928 CET50033443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.704835892 CET4435003334.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.704910994 CET50033443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.704916954 CET4435003334.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.705389023 CET50031443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.705523968 CET50031443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.705831051 CET4435003134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.705904007 CET50031443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.740222931 CET804976734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.793169975 CET4976780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.798165083 CET4976480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.803319931 CET804976434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.867336035 CET4435003234.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.867542982 CET50032443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.894640923 CET804976434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.911370039 CET4435003334.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.911508083 CET50033443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.940382004 CET4976480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:21.103777885 CET4435003434.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:21.103900909 CET50034443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:21.106954098 CET50034443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:21.106966019 CET4435003434.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:21.107328892 CET4435003434.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:21.110160112 CET50034443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:21.110317945 CET50034443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:21.110346079 CET4435003434.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:21.110512018 CET50034443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:21.153733015 CET4435003534.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:21.153803110 CET50035443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:21.157025099 CET50035443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:21.157041073 CET4435003534.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:21.157377005 CET4435003534.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:21.159627914 CET50035443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:21.159718037 CET50035443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:21.159868956 CET4435003534.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:21.159934044 CET50035443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:21.305110931 CET4976780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:21.310158014 CET804976734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:21.407211065 CET804976734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:21.464065075 CET4976780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:21.583672047 CET4976480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:21.589586973 CET804976434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:21.682657957 CET804976434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:21.727118015 CET4976480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:22.065794945 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:22.070862055 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:31.409169912 CET4976780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:31.414290905 CET804976734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:31.694557905 CET4976480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:31.699686050 CET804976434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:32.073672056 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:32.078824043 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:41.424181938 CET4976780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:41.429523945 CET804976734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:41.702960968 CET4976480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:41.708193064 CET804976434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:42.088387012 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:42.095458984 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:51.451703072 CET4976780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:51.457062006 CET804976734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:51.714835882 CET4976480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:51.720196962 CET804976434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:52.100555897 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:52.105973005 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:55.377100945 CET50036443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:55.377145052 CET4435003634.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:55.377454042 CET50036443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:55.379760027 CET50036443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:55.379776001 CET4435003634.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:55.877290964 CET4435003634.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:55.877386093 CET50036443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:55.886732101 CET50036443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:55.886753082 CET4435003634.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:55.886868954 CET50036443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:55.887305975 CET4435003634.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:55.888045073 CET50036443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:55.890522003 CET4976780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:55.896068096 CET804976734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:55.991065979 CET804976734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:55.999063015 CET4976480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:56.004440069 CET804976434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:56.043484926 CET4976780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:56.098500967 CET804976434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:56.143820047 CET4976480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:46:02.114554882 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:46:02.119860888 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:46:05.995563030 CET4976780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:46:06.001215935 CET804976734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:46:06.111299992 CET4976480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:46:06.116537094 CET804976434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:46:12.128815889 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:46:12.134052992 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:46:16.005089998 CET4976780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:46:16.010282040 CET804976734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:46:16.118056059 CET4976480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:46:16.123229027 CET804976434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:46:22.135713100 CET4995680192.168.2.72.22.61.59
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:46:22.140928984 CET80499562.22.61.59192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.267546892 CET5070353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.267878056 CET5001653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.274557114 CET53507031.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.275294065 CET53500161.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.280215025 CET6376453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.280630112 CET5553653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.282370090 CET4957553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.287448883 CET53637641.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.288080931 CET53555361.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.291706085 CET53495751.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.295007944 CET5418453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.295187950 CET6482153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.295347929 CET6382353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.302855015 CET53541841.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.303041935 CET53648211.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.303504944 CET53638231.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.872312069 CET6104053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.875961065 CET6309953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.880963087 CET53610401.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.882002115 CET5396453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.883797884 CET53630991.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.884716034 CET5793653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.889039040 CET53539641.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.892116070 CET53579361.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.895409107 CET5686553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.902700901 CET53568651.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.918462992 CET5597653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.925689936 CET53559761.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.934962034 CET5276753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.943558931 CET53527671.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.946346998 CET6544753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.956438065 CET53654471.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.268440008 CET6439453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.276567936 CET53643941.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.326982021 CET6137753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.334278107 CET53613771.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.350059986 CET6527553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.358534098 CET53652751.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.476777077 CET6262853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.484150887 CET53626281.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.485335112 CET5336853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.493438005 CET53533681.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.494246960 CET5306853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.501457930 CET53530681.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:25.287750006 CET5739653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:25.295697927 CET53573961.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:25.296875954 CET5694253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:25.304392099 CET53569421.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:25.305000067 CET5074653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:25.312702894 CET53507461.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:29.483391047 CET6202153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:29.491235971 CET53620211.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:29.497874975 CET5082053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:29.505517960 CET53508201.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:29.506289005 CET6526353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:29.513840914 CET53652631.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:35.187931061 CET5626953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:35.195524931 CET53562691.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:35.198292971 CET5640053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:35.206337929 CET53564001.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:35.208162069 CET5881753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:35.215603113 CET53588171.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.099874020 CET5592053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.107702971 CET53559201.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.108402014 CET5970853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.115607977 CET53597081.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.431274891 CET6365253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.438663960 CET53636521.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.440830946 CET5345453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.448226929 CET53534541.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.459359884 CET5273353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.467020988 CET53527331.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.477128029 CET5711253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.477555037 CET6255953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.477812052 CET5309553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.484739065 CET53625591.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.484992027 CET53571121.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.486017942 CET53530951.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.491897106 CET5160753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.492394924 CET6208253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.492805004 CET5861753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.499521971 CET53516071.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.500000954 CET5918653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.500042915 CET53620821.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.500432968 CET53586171.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.500480890 CET5145253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.500833988 CET6027753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.507399082 CET53591861.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.507678986 CET53514521.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.508018970 CET6343353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.508742094 CET5289353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.509651899 CET53602771.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.510816097 CET6020153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.515759945 CET53634331.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.516109943 CET53528931.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.516290903 CET5676953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.516765118 CET6532753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.518325090 CET53602011.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.524292946 CET53567691.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.524404049 CET53653271.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.524720907 CET5847753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.524832010 CET5412153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.531894922 CET53584771.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.531939030 CET53541211.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.515942097 CET5556053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.523515940 CET53555601.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:49.932693005 CET5620453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:49.942199945 CET53562041.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:49.961167097 CET6379853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:49.969575882 CET53637981.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:49.976105928 CET6130553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:49.980083942 CET6361653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:49.986177921 CET53613051.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:49.989765882 CET53636161.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:49.996099949 CET6515553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.006661892 CET53651551.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.065037012 CET6428953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.073461056 CET53642891.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.380244970 CET5631653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.387806892 CET53563161.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.980616093 CET5888753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.990283966 CET53588871.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.991077900 CET6061653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.999902964 CET53606161.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:54.203032970 CET6022853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:54.210516930 CET53602281.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:14.864268064 CET6025153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:14.872009039 CET53602511.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:14.873296022 CET6074953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:14.880525112 CET53607491.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.167519093 CET5150853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.176969051 CET53515081.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:55.368372917 CET6391353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:55.375956059 CET53639131.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:55.377264977 CET6427653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:55.386555910 CET53642761.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:55.891067982 CET5334553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:55.898638010 CET53533451.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.267546892 CET192.168.2.71.1.1.10x2cabStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.267878056 CET192.168.2.71.1.1.10x3ef5Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.280215025 CET192.168.2.71.1.1.10x95b1Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.280630112 CET192.168.2.71.1.1.10x61aeStandard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.282370090 CET192.168.2.71.1.1.10xd3efStandard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.295007944 CET192.168.2.71.1.1.10x84d5Standard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.295187950 CET192.168.2.71.1.1.10x583aStandard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.295347929 CET192.168.2.71.1.1.10x4f09Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.872312069 CET192.168.2.71.1.1.10xff03Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.875961065 CET192.168.2.71.1.1.10x6244Standard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.882002115 CET192.168.2.71.1.1.10xb7a3Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.884716034 CET192.168.2.71.1.1.10xe710Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.895409107 CET192.168.2.71.1.1.10x6251Standard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.918462992 CET192.168.2.71.1.1.10x28ddStandard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.934962034 CET192.168.2.71.1.1.10x9832Standard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.946346998 CET192.168.2.71.1.1.10xd92cStandard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.268440008 CET192.168.2.71.1.1.10x97b5Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.326982021 CET192.168.2.71.1.1.10x3f8dStandard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.350059986 CET192.168.2.71.1.1.10xde98Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.476777077 CET192.168.2.71.1.1.10x6763Standard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.485335112 CET192.168.2.71.1.1.10x761cStandard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.494246960 CET192.168.2.71.1.1.10xd9a3Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:25.287750006 CET192.168.2.71.1.1.10x9889Standard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:25.296875954 CET192.168.2.71.1.1.10x9d21Standard query (0)shavar.prod.mozaws.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:25.305000067 CET192.168.2.71.1.1.10x10adStandard query (0)shavar.prod.mozaws.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:29.483391047 CET192.168.2.71.1.1.10x4d38Standard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:29.497874975 CET192.168.2.71.1.1.10xa655Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:29.506289005 CET192.168.2.71.1.1.10x1325Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:35.187931061 CET192.168.2.71.1.1.10x269fStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:35.198292971 CET192.168.2.71.1.1.10x45b5Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:35.208162069 CET192.168.2.71.1.1.10x228aStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.099874020 CET192.168.2.71.1.1.10xa0dbStandard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.108402014 CET192.168.2.71.1.1.10x197bStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.431274891 CET192.168.2.71.1.1.10x62bcStandard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.440830946 CET192.168.2.71.1.1.10x7306Standard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.459359884 CET192.168.2.71.1.1.10x4641Standard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.477128029 CET192.168.2.71.1.1.10x20c0Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.477555037 CET192.168.2.71.1.1.10x44eeStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.477812052 CET192.168.2.71.1.1.10xa0aaStandard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.491897106 CET192.168.2.71.1.1.10x441aStandard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.492394924 CET192.168.2.71.1.1.10x831aStandard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.492805004 CET192.168.2.71.1.1.10xd82dStandard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.500000954 CET192.168.2.71.1.1.10x362dStandard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.500480890 CET192.168.2.71.1.1.10xd689Standard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.500833988 CET192.168.2.71.1.1.10x14ccStandard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.508018970 CET192.168.2.71.1.1.10x54f8Standard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.508742094 CET192.168.2.71.1.1.10xdc61Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.510816097 CET192.168.2.71.1.1.10x36b1Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.516290903 CET192.168.2.71.1.1.10x6410Standard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.516765118 CET192.168.2.71.1.1.10xcbe7Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.524720907 CET192.168.2.71.1.1.10x6cf0Standard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.524832010 CET192.168.2.71.1.1.10xa073Standard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.515942097 CET192.168.2.71.1.1.10x98b8Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:49.932693005 CET192.168.2.71.1.1.10xd4b9Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:49.961167097 CET192.168.2.71.1.1.10x50d8Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:49.976105928 CET192.168.2.71.1.1.10x93b5Standard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:49.980083942 CET192.168.2.71.1.1.10x117Standard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:49.996099949 CET192.168.2.71.1.1.10x7ff0Standard query (0)normandy.tombstone.experimenter.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.065037012 CET192.168.2.71.1.1.10x1495Standard query (0)normandy.tombstone.experimenter.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.380244970 CET192.168.2.71.1.1.10x1ab3Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.980616093 CET192.168.2.71.1.1.10xbb4Standard query (0)a19.dscg10.akamai.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.991077900 CET192.168.2.71.1.1.10x47d0Standard query (0)a19.dscg10.akamai.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:54.203032970 CET192.168.2.71.1.1.10x49a0Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:14.864268064 CET192.168.2.71.1.1.10x30bdStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:14.873296022 CET192.168.2.71.1.1.10x2fadStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.167519093 CET192.168.2.71.1.1.10x5dStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:55.368372917 CET192.168.2.71.1.1.10xdc23Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:55.377264977 CET192.168.2.71.1.1.10x5ccdStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:55.891067982 CET192.168.2.71.1.1.10xc785Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.274557114 CET1.1.1.1192.168.2.70x2cabNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.274557114 CET1.1.1.1192.168.2.70x2cabNo error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.274557114 CET1.1.1.1192.168.2.70x2cabNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.275294065 CET1.1.1.1192.168.2.70x3ef5No error (0)youtube.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.275403023 CET1.1.1.1192.168.2.70x6003No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.287448883 CET1.1.1.1192.168.2.70x95b1No error (0)youtube.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.288080931 CET1.1.1.1192.168.2.70x61aeNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.291706085 CET1.1.1.1192.168.2.70xd3efNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.302855015 CET1.1.1.1192.168.2.70x84d5No error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.303504944 CET1.1.1.1192.168.2.70x4f09No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.880963087 CET1.1.1.1192.168.2.70xff03No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.883797884 CET1.1.1.1192.168.2.70x6244No error (0)example.org23.215.0.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.883797884 CET1.1.1.1192.168.2.70x6244No error (0)example.org23.215.0.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.883797884 CET1.1.1.1192.168.2.70x6244No error (0)example.org96.7.128.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.883797884 CET1.1.1.1192.168.2.70x6244No error (0)example.org96.7.128.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.889039040 CET1.1.1.1192.168.2.70xb7a3No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.889039040 CET1.1.1.1192.168.2.70xb7a3No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.892116070 CET1.1.1.1192.168.2.70xe710No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.925689936 CET1.1.1.1192.168.2.70x28ddNo error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.925689936 CET1.1.1.1192.168.2.70x28ddNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.943558931 CET1.1.1.1192.168.2.70x9832No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.276567936 CET1.1.1.1192.168.2.70x97b5No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.276567936 CET1.1.1.1192.168.2.70x97b5No error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.276567936 CET1.1.1.1192.168.2.70x97b5No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.305965900 CET1.1.1.1192.168.2.70xa9e3No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.305965900 CET1.1.1.1192.168.2.70xa9e3No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.334278107 CET1.1.1.1192.168.2.70x3f8dNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.358534098 CET1.1.1.1192.168.2.70xde98No error (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.484150887 CET1.1.1.1192.168.2.70x6763No error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.484150887 CET1.1.1.1192.168.2.70x6763No error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.484150887 CET1.1.1.1192.168.2.70x6763No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.493438005 CET1.1.1.1192.168.2.70x761cNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.501457930 CET1.1.1.1192.168.2.70xd9a3No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:25.295697927 CET1.1.1.1192.168.2.70x9889No error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:25.295697927 CET1.1.1.1192.168.2.70x9889No error (0)shavar.prod.mozaws.net52.26.30.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:25.295697927 CET1.1.1.1192.168.2.70x9889No error (0)shavar.prod.mozaws.net35.165.160.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:25.295697927 CET1.1.1.1192.168.2.70x9889No error (0)shavar.prod.mozaws.net44.231.111.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:25.304392099 CET1.1.1.1192.168.2.70x9d21No error (0)shavar.prod.mozaws.net35.165.160.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:25.304392099 CET1.1.1.1192.168.2.70x9d21No error (0)shavar.prod.mozaws.net44.231.111.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:25.304392099 CET1.1.1.1192.168.2.70x9d21No error (0)shavar.prod.mozaws.net52.26.30.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:29.491235971 CET1.1.1.1192.168.2.70x4d38No error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:29.491235971 CET1.1.1.1192.168.2.70x4d38No error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:29.491235971 CET1.1.1.1192.168.2.70x4d38No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:29.505517960 CET1.1.1.1192.168.2.70xa655No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:35.195524931 CET1.1.1.1192.168.2.70x269fNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:35.206337929 CET1.1.1.1192.168.2.70x45b5No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.077169895 CET1.1.1.1192.168.2.70x9994No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.107702971 CET1.1.1.1192.168.2.70xa0dbNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.157844067 CET1.1.1.1192.168.2.70x6250No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.157844067 CET1.1.1.1192.168.2.70x6250No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.438663960 CET1.1.1.1192.168.2.70x62bcNo error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.438663960 CET1.1.1.1192.168.2.70x62bcNo error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.448226929 CET1.1.1.1192.168.2.70x7306No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.467020988 CET1.1.1.1192.168.2.70x4641No error (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.757181883 CET1.1.1.1192.168.2.70xb128No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.484739065 CET1.1.1.1192.168.2.70x44eeNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.484739065 CET1.1.1.1192.168.2.70x44eeNo error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.484992027 CET1.1.1.1192.168.2.70x20c0No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.484992027 CET1.1.1.1192.168.2.70x20c0No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.484992027 CET1.1.1.1192.168.2.70x20c0No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.484992027 CET1.1.1.1192.168.2.70x20c0No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.484992027 CET1.1.1.1192.168.2.70x20c0No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.484992027 CET1.1.1.1192.168.2.70x20c0No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.484992027 CET1.1.1.1192.168.2.70x20c0No error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.484992027 CET1.1.1.1192.168.2.70x20c0No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.484992027 CET1.1.1.1192.168.2.70x20c0No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.484992027 CET1.1.1.1192.168.2.70x20c0No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.484992027 CET1.1.1.1192.168.2.70x20c0No error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.484992027 CET1.1.1.1192.168.2.70x20c0No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.484992027 CET1.1.1.1192.168.2.70x20c0No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.484992027 CET1.1.1.1192.168.2.70x20c0No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.484992027 CET1.1.1.1192.168.2.70x20c0No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.484992027 CET1.1.1.1192.168.2.70x20c0No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.484992027 CET1.1.1.1192.168.2.70x20c0No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.486017942 CET1.1.1.1192.168.2.70xa0aaNo error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.486017942 CET1.1.1.1192.168.2.70xa0aaNo error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.499521971 CET1.1.1.1192.168.2.70x441aNo error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.500042915 CET1.1.1.1192.168.2.70x831aNo error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.500042915 CET1.1.1.1192.168.2.70x831aNo error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.500042915 CET1.1.1.1192.168.2.70x831aNo error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.500042915 CET1.1.1.1192.168.2.70x831aNo error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.500042915 CET1.1.1.1192.168.2.70x831aNo error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.500042915 CET1.1.1.1192.168.2.70x831aNo error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.500042915 CET1.1.1.1192.168.2.70x831aNo error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.500042915 CET1.1.1.1192.168.2.70x831aNo error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.500042915 CET1.1.1.1192.168.2.70x831aNo error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.500042915 CET1.1.1.1192.168.2.70x831aNo error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.500042915 CET1.1.1.1192.168.2.70x831aNo error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.500042915 CET1.1.1.1192.168.2.70x831aNo error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.500042915 CET1.1.1.1192.168.2.70x831aNo error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.500042915 CET1.1.1.1192.168.2.70x831aNo error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.500042915 CET1.1.1.1192.168.2.70x831aNo error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.500042915 CET1.1.1.1192.168.2.70x831aNo error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.500432968 CET1.1.1.1192.168.2.70xd82dNo error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.507399082 CET1.1.1.1192.168.2.70x362dNo error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.507678986 CET1.1.1.1192.168.2.70xd689No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.507678986 CET1.1.1.1192.168.2.70xd689No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.507678986 CET1.1.1.1192.168.2.70xd689No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.507678986 CET1.1.1.1192.168.2.70xd689No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.509651899 CET1.1.1.1192.168.2.70x14ccNo error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.515759945 CET1.1.1.1192.168.2.70x54f8No error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.515759945 CET1.1.1.1192.168.2.70x54f8No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.515759945 CET1.1.1.1192.168.2.70x54f8No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.515759945 CET1.1.1.1192.168.2.70x54f8No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.515759945 CET1.1.1.1192.168.2.70x54f8No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.516109943 CET1.1.1.1192.168.2.70xdc61No error (0)twitter.com104.244.42.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.524292946 CET1.1.1.1192.168.2.70x6410No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.524292946 CET1.1.1.1192.168.2.70x6410No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.524292946 CET1.1.1.1192.168.2.70x6410No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.524292946 CET1.1.1.1192.168.2.70x6410No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.524404049 CET1.1.1.1192.168.2.70xcbe7No error (0)twitter.com104.244.42.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:49.942199945 CET1.1.1.1192.168.2.70xd4b9No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:49.942199945 CET1.1.1.1192.168.2.70xd4b9No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:49.942199945 CET1.1.1.1192.168.2.70xd4b9No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:49.942199945 CET1.1.1.1192.168.2.70xd4b9No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:49.969575882 CET1.1.1.1192.168.2.70x50d8No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:49.969575882 CET1.1.1.1192.168.2.70x50d8No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:49.969575882 CET1.1.1.1192.168.2.70x50d8No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:49.969575882 CET1.1.1.1192.168.2.70x50d8No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:49.986177921 CET1.1.1.1192.168.2.70x93b5No error (0)normandy.cdn.mozilla.netnormandy.tombstone.experimenter.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:49.986177921 CET1.1.1.1192.168.2.70x93b5No error (0)normandy.tombstone.experimenter.prod.webservices.mozgcp.net34.49.51.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:49.989765882 CET1.1.1.1192.168.2.70x117No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:49.989765882 CET1.1.1.1192.168.2.70x117No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:49.989765882 CET1.1.1.1192.168.2.70x117No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:49.989765882 CET1.1.1.1192.168.2.70x117No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.006661892 CET1.1.1.1192.168.2.70x7ff0No error (0)normandy.tombstone.experimenter.prod.webservices.mozgcp.net34.49.51.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.387806892 CET1.1.1.1192.168.2.70x1ab3No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.387806892 CET1.1.1.1192.168.2.70x1ab3No error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.387806892 CET1.1.1.1192.168.2.70x1ab3No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.469571114 CET1.1.1.1192.168.2.70x768bNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.469571114 CET1.1.1.1192.168.2.70x768bNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.979331017 CET1.1.1.1192.168.2.70xc442No error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.979331017 CET1.1.1.1192.168.2.70xc442No error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.979331017 CET1.1.1.1192.168.2.70xc442No error (0)a17.rackcdn.com.mdc.edgesuite.neta19.dscg10.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.979331017 CET1.1.1.1192.168.2.70xc442No error (0)a19.dscg10.akamai.net2.22.61.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.979331017 CET1.1.1.1192.168.2.70xc442No error (0)a19.dscg10.akamai.net2.22.61.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.990283966 CET1.1.1.1192.168.2.70xbb4No error (0)a19.dscg10.akamai.net2.22.61.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.990283966 CET1.1.1.1192.168.2.70xbb4No error (0)a19.dscg10.akamai.net2.22.61.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.999902964 CET1.1.1.1192.168.2.70x47d0No error (0)a19.dscg10.akamai.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.999902964 CET1.1.1.1192.168.2.70x47d0No error (0)a19.dscg10.akamai.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:14.872009039 CET1.1.1.1192.168.2.70x30bdNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:55.375956059 CET1.1.1.1192.168.2.70xdc23No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:55.898638010 CET1.1.1.1192.168.2.70xc785No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:55.898638010 CET1.1.1.1192.168.2.70xc785No error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:55.898638010 CET1.1.1.1192.168.2.70xc785No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                      • detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                      • ciscobinary.openh264.org
                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                      0192.168.2.74973734.107.221.82808188C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.317194939 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:23.765065908 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 24 Feb 2025 05:28:45 GMT
                                                                                                                                                                                                                                                                                                                                                      Age: 44138
                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                      1192.168.2.74975034.107.221.82808188C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.287175894 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.750807047 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 24 Feb 2025 04:21:08 GMT
                                                                                                                                                                                                                                                                                                                                                      Age: 48196
                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                      Data Ascii: success


                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                      2192.168.2.74975134.107.221.82808188C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.325877905 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:24.782305002 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 24 Feb 2025 04:52:11 GMT
                                                                                                                                                                                                                                                                                                                                                      Age: 46333
                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                      3192.168.2.74976434.107.221.82808188C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:25.459603071 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:25.935364008 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 24 Feb 2025 04:52:17 GMT
                                                                                                                                                                                                                                                                                                                                                      Age: 46328
                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:29.591097116 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:29.689068079 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 24 Feb 2025 04:52:17 GMT
                                                                                                                                                                                                                                                                                                                                                      Age: 46332
                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:30.423531055 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:30.520021915 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 24 Feb 2025 04:52:17 GMT
                                                                                                                                                                                                                                                                                                                                                      Age: 46333
                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.068547964 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.165281057 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 24 Feb 2025 04:52:17 GMT
                                                                                                                                                                                                                                                                                                                                                      Age: 46339
                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.585844040 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.684640884 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 24 Feb 2025 04:52:17 GMT
                                                                                                                                                                                                                                                                                                                                                      Age: 46339
                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.854108095 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.959153891 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 24 Feb 2025 04:52:17 GMT
                                                                                                                                                                                                                                                                                                                                                      Age: 46339
                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:39.586447001 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:39.712045908 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 24 Feb 2025 04:52:17 GMT
                                                                                                                                                                                                                                                                                                                                                      Age: 46342
                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:41.707338095 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:41.805227041 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 24 Feb 2025 04:52:17 GMT
                                                                                                                                                                                                                                                                                                                                                      Age: 46344
                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.080014944 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.177166939 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 24 Feb 2025 04:52:17 GMT
                                                                                                                                                                                                                                                                                                                                                      Age: 46347
                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.609496117 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.707075119 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 24 Feb 2025 04:52:17 GMT
                                                                                                                                                                                                                                                                                                                                                      Age: 46347
                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.106075048 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.203042984 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 24 Feb 2025 04:52:17 GMT
                                                                                                                                                                                                                                                                                                                                                      Age: 46348
                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.611172915 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.708264112 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 24 Feb 2025 04:52:17 GMT
                                                                                                                                                                                                                                                                                                                                                      Age: 46348
                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:46.111735106 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:46.208534002 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 24 Feb 2025 04:52:17 GMT
                                                                                                                                                                                                                                                                                                                                                      Age: 46349
                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.508618116 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.605293036 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 24 Feb 2025 04:52:17 GMT
                                                                                                                                                                                                                                                                                                                                                      Age: 46353
                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.632584095 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.729336023 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 24 Feb 2025 04:52:17 GMT
                                                                                                                                                                                                                                                                                                                                                      Age: 46353
                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.069175005 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.165889025 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 24 Feb 2025 04:52:17 GMT
                                                                                                                                                                                                                                                                                                                                                      Age: 46354
                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:54.823343039 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:54.920780897 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 24 Feb 2025 04:52:17 GMT
                                                                                                                                                                                                                                                                                                                                                      Age: 46357
                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:04.931133032 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:14.944503069 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:15.469063044 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:15.778116941 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:16.379937887 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:16.597985029 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 24 Feb 2025 04:52:17 GMT
                                                                                                                                                                                                                                                                                                                                                      Age: 46379
                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.798165083 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.894640923 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 24 Feb 2025 04:52:17 GMT
                                                                                                                                                                                                                                                                                                                                                      Age: 46383
                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:21.583672047 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:21.682657957 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 24 Feb 2025 04:52:17 GMT
                                                                                                                                                                                                                                                                                                                                                      Age: 46384
                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:31.694557905 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:41.702960968 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:51.714835882 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:55.999063015 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:56.098500967 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 24 Feb 2025 04:52:17 GMT
                                                                                                                                                                                                                                                                                                                                                      Age: 46419
                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:46:06.111299992 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:46:16.118056059 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                      Data Ascii:


                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                      4192.168.2.74976734.107.221.82808188C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:25.682554007 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:26.155710936 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 24 Feb 2025 04:52:11 GMT
                                                                                                                                                                                                                                                                                                                                                      Age: 46335
                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:29.591701984 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:29.695410967 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 24 Feb 2025 04:52:11 GMT
                                                                                                                                                                                                                                                                                                                                                      Age: 46338
                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:35.570954084 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:35.671255112 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 24 Feb 2025 04:52:11 GMT
                                                                                                                                                                                                                                                                                                                                                      Age: 46344
                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.069761038 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.171350002 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 24 Feb 2025 04:52:11 GMT
                                                                                                                                                                                                                                                                                                                                                      Age: 46345
                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.749105930 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:36.849734068 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 24 Feb 2025 04:52:11 GMT
                                                                                                                                                                                                                                                                                                                                                      Age: 46345
                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:37.301151037 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:37.401381016 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 24 Feb 2025 04:52:11 GMT
                                                                                                                                                                                                                                                                                                                                                      Age: 46346
                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:40.892013073 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:41.033049107 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 24 Feb 2025 04:52:11 GMT
                                                                                                                                                                                                                                                                                                                                                      Age: 46349
                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:43.972464085 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.076662064 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 24 Feb 2025 04:52:11 GMT
                                                                                                                                                                                                                                                                                                                                                      Age: 46353
                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.502288103 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.603140116 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 24 Feb 2025 04:52:11 GMT
                                                                                                                                                                                                                                                                                                                                                      Age: 46353
                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:44.995807886 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.096544981 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 24 Feb 2025 04:52:11 GMT
                                                                                                                                                                                                                                                                                                                                                      Age: 46354
                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.506453991 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:45.608556986 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 24 Feb 2025 04:52:11 GMT
                                                                                                                                                                                                                                                                                                                                                      Age: 46354
                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:46.007075071 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:46.107516050 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 24 Feb 2025 04:52:11 GMT
                                                                                                                                                                                                                                                                                                                                                      Age: 46355
                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.380155087 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.503927946 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 24 Feb 2025 04:52:11 GMT
                                                                                                                                                                                                                                                                                                                                                      Age: 46359
                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.528875113 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.629232883 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 24 Feb 2025 04:52:11 GMT
                                                                                                                                                                                                                                                                                                                                                      Age: 46359
                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.965214014 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.065661907 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 24 Feb 2025 04:52:11 GMT
                                                                                                                                                                                                                                                                                                                                                      Age: 46360
                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:54.711988926 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:54.812313080 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 24 Feb 2025 04:52:11 GMT
                                                                                                                                                                                                                                                                                                                                                      Age: 46363
                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:04.815232038 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:14.822093010 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:15.365362883 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:15.465650082 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 24 Feb 2025 04:52:11 GMT
                                                                                                                                                                                                                                                                                                                                                      Age: 46384
                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:16.504563093 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 24 Feb 2025 04:52:11 GMT
                                                                                                                                                                                                                                                                                                                                                      Age: 46384
                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:16.505028963 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 24 Feb 2025 04:52:11 GMT
                                                                                                                                                                                                                                                                                                                                                      Age: 46384
                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:16.505625010 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 24 Feb 2025 04:52:11 GMT
                                                                                                                                                                                                                                                                                                                                                      Age: 46384
                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.639681101 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:20.740222931 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 24 Feb 2025 04:52:11 GMT
                                                                                                                                                                                                                                                                                                                                                      Age: 46389
                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:21.305110931 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:21.407211065 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 24 Feb 2025 04:52:11 GMT
                                                                                                                                                                                                                                                                                                                                                      Age: 46390
                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:31.409169912 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:41.424181938 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:51.451703072 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:55.890522003 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:45:55.991065979 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 24 Feb 2025 04:52:11 GMT
                                                                                                                                                                                                                                                                                                                                                      Age: 46424
                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:46:05.995563030 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:46:16.005089998 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                      Data Ascii:


                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                      5192.168.2.7499562.22.61.59808188C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:50.985662937 CET305OUTGET /openh264-win64-2e1774ab6dc6c43debb0b5b628bdf122a391d521.zip HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                      Host: ciscobinary.openh264.org
                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.588255882 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Fri, 07 Feb 2025 06:55:57 GMT
                                                                                                                                                                                                                                                                                                                                                      ETag: 85430baed3398695717b0263807cf97c
                                                                                                                                                                                                                                                                                                                                                      Content-Length: 453023
                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                      X-Timestamp: 1738911356.44453
                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/zip
                                                                                                                                                                                                                                                                                                                                                      X-Trans-Id: txf36a3cdb14a04fca91417-0067a71e89dfw1
                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=163835
                                                                                                                                                                                                                                                                                                                                                      Expires: Wed, 26 Feb 2025 15:15:26 GMT
                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 24 Feb 2025 17:44:51 GMT
                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                      Data Raw: 50 4b 03 04 14 00 00 00 08 00 cd 8d 62 4e d0 b9 df e8 52 e8 06 00 d0 97 0f 00 0f 00 00 00 67 6d 70 6f 70 65 6e 68 32 36 34 2e 64 6c 6c ec bd 0b 7c 14 45 b6 30 de 3d 99 84 49 98 a4 07 8c 18 31 c2 e8 ce ea 34 66 31 71 e3 9a 60 d4 e9 d0 93 f4 e0 04 c2 d3 80 88 71 a3 b9 a0 08 11 27 2b b8 10 08 93 68 2a 6d 7b d9 bb 7a d7 dd 6f 5f ff 7b 77 ef dd e7 c5 bd ee f2 d0 95 cc 24 92 07 28 24 41 21 c0 8a 11 7c 4c 18 81 00 42 26 41 32 ff 73 aa 7b 9e 04 44 64 f7 ff dd ff f7 f1 63 d2 55 d5 55 e7 d4 39 75 ce a9 53 a7 aa bb 4b 16 6c 60 12 18 86 d1 c3 2f 18 64 98 2d 8c fa cf c6 7c f9 bf 00 fc d2 26 be 9e c6 fc 39 f9 9d 9b b6 b0 ce 77 6e 9a b3 78 c9 d3 e6 aa 15 cb ff 69 c5 23 4f 9a 2b 1e 59 b6 6c b9 cb fc dd c7 cc 2b aa 97 99 97 2c 33 8b 33 66 9b 9f 5c fe e8 63 93 53 53 53 2c 1a 8c e9 d2 cf b7 a4 f0 fd fe d0 ef b1 92 cf 8f 4e a4 d7 d3 47 47 d1 eb 99 a3 ff 46 af 27 8f 26 d3 3a 27 fd 4b e0 5a 26 9c 3e 9a 40 af 67 8e de 4d af 9f 1f 4d d7 60 fc 13 fc 2a 84 fe a3 a3 e9 f5 14 bd ce 5a 52 b1 18 ef 85 fa 5e 6a 67 98 47 9f 4b 62 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                      Data Ascii: PKbNRgmpopenh264.dll|E0=I14f1q`q'+h*m{zo_{w$($A!|LB&A2s{DdcUU9uSKl`/d-|&9wnxi#O+Yl+,33f\cSSS,NGGF'&:'KZ&>@gMM`*ZR^jgGKbo~va<Z1.#OeDXi$imBWQ&P,M,:c-\*-iKI4a6*Ov=WFCH>a'x#@fdu1OV1o}g5_3JHiZipM.bZ%GF/3qJo%gN*})3N%!q*^Im~6#~+AI]rx*<IYjp0`SM@Ef=;!@EE 0nJdduM-qIlRz=}rDXLZx$|c1cUkM&Qn]a]th*!6 7JdDvKJ"Wgd*%nwJniinmr@M$'Zs#)%
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.588272095 CET224INData Raw: bd c1 52 73 bd a7 3a 09 68 e9 f5 eb 80 14 52 9c 01 ad ef 5c 1f 81 74 b2 36 16 12 27 91 67 cc 95 dc 09 0f a4 8b f3 f0 8f 55 6a 2b 46 bd 63 72 3a 7c 07 a7 21 9f 8a 4b e1 57 c6 59 13 b3 a0 31 37 a6 b8 aa ad b8 02 2c f5 8a b6 e2 72 f1 b1 8a e5 ad c5
                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Rs:hR\t6'gUj+Fcr:|!KWY17,r>N3RY_\IrDNJdM k&V-z%-Di&672T)>0%&;`Zc,)T;jI~yRr&=V4C|-h(*
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.588284016 CET1236INData Raw: 06 64 49 55 6b 71 39 03 cc 5b bd 1e c5 ad 18 08 99 01 64 76 b8 80 d1 6c b0 34 03 07 d7 8c dd f7 4d 74 62 ff 2e 6f 7c 6f 8f 1a 95 27 9e bb e8 f8 4a 19 5f 3a be 0f d5 47 20 8d a9 bf c4 f8 5a db 8a f3 10 2c a6 a1 43 c5 a5 da 30 7f 2e d1 61 2e 83 5f
                                                                                                                                                                                                                                                                                                                                                      Data Ascii: dIUkq9[dvl4Mtb.o|o'J_:G Z,C0.a._9}-mOy9sC0/a?wJWxekb!.b-iE,.rtRbEc>2`<)mD+< A*Py(L"InI%eHL`
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.588295937 CET224INData Raw: 27 82 06 a5 3a a8 f8 40 7f 56 1a a4 36 9b ea 9c 12 f0 c4 14 c9 e4 fb 0b b5 66 76 ec 61 29 f5 e2 47 90 5f 10 ca c7 4b a1 17 fd be 3d 67 54 13 97 1d bf 1a 0a f9 3b 73 43 1e cf 2b b1 1e 8f 09 c9 29 21 bb 1c e4 3d 07 d9 ed bb 3d 91 96 1a 54 f3 5a 42
                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ':@V6fva)G_K=gT;sC+)!==TZB6}jC3NZtSnp$KUl'}U IN~\+PU^Kt:u*;I/l`%s^9pD<No|&zc%Z}n
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.589582920 CET1236INData Raw: 65 e2 0d ce 32 21 19 aa db 2d d7 98 d0 d6 7e 3b ca d6 1a a8 31 35 44 db da 9b c0 63 78 25 ec 31 3c a4 ce da e1 9a 60 76 3f 50 67 39 d5 2d 33 f9 3b a3 fc 87 b9 21 0f 42 0a 7b 10 2a 72 31 84 fc a6 4b 22 af ce f4 a7 46 a3 4a 8d 41 85 e3 2f c5 74 2b
                                                                                                                                                                                                                                                                                                                                                      Data Ascii: e2!-~;15Dcx%1<`v?Pg9-3;!B{*r1K"FJA/t+j72~coyFG1lARYJoiwDJ+ujuDHYl(deTeIzG`TNjhb[NjHT$S.v*Rh(5;|3ph{v::
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.589596033 CET1236INData Raw: 7f b5 c6 f8 af a3 3f bd 4a fe eb 73 89 97 f6 df 2a 13 43 f4 c5 5a 8a 72 8e 77 c1 3a 1f dd fd 44 dd e9 b4 48 8c b5 02 56 b1 09 ab 0c 8d f3 4b 9d f2 23 12 67 7a 2a cf 29 2f 31 01 cd d9 52 38 38 29 cf b4 3a 15 97 c5 86 fb 02 67 3e 87 79 53 9e 67 6e
                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ?Js*CZrw:DHVK#gz*)/1R88):g>ySgnX-P16E)XA!^8>9"Z[Q&%>+xFz^XCWr_-j&(CFSHy+IOJ}Oqc$FZz+a yj$j'8+e
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.589612007 CET448INData Raw: 62 59 a1 3a 30 da 1f c7 46 38 f7 c6 ae b7 e7 c5 9f 5d a8 36 5f d5 9d 87 6c ad 47 1b 46 c6 e7 3b 33 98 32 52 3c 2a 7c ff bd 41 4d 6d c3 e7 1d cc 76 b2 cb 49 da 24 b2 93 ee 1d dc b1 15 a7 08 df 1f 0f a0 b9 ab d2 f6 0e 3e 2d d7 34 b2 0c b5 d2 2c 92
                                                                                                                                                                                                                                                                                                                                                      Data Ascii: bY:0F8]6_lGF;32R<*|AMmvI$>-4,*kx@<w LP#a=5;byI bIj+pB1\X*%]"^\no%S<ov|2z_gOg/n}{6{ED$Y'1ZHBF
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.592184067 CET1236INData Raw: 5d a9 21 56 d8 03 7a ff 68 27 e9 2b 01 43 fe 1e e8 be 9d f4 df af a4 af 13 dc ab df cd 66 6a 36 39 14 e3 bb 20 48 d9 0e 79 f5 bb 79 0e 79 ce bb b6 9c b3 95 1b e4 82 cd c8 cf 42 b6 60 1d f8 84 06 59 ff aa db f3 05 d1 49 f2 2a 83 54 a1 df cc b6 48
                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ]!Vzh'+Cfj69 HyyyB`YI*THl3*X)uugr#p<I0}UhQAg4o|B%[XG!\(r7KGfKWj4n&(\Lrb>/rsj|~j
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.592195034 CET224INData Raw: 0e 58 3d bd ec 65 3b 48 7b e8 78 63 24 de 92 1d 7e be 44 d6 a9 15 9b d7 6d ab c2 5d 24 ae 6e 3d fc 6d e8 52 b2 92 dd db 75 a2 fc a2 0b f7 d0 f2 df 71 99 c9 52 3c d7 9b 78 ff 2c b4 b8 6a 9c cf f7 c4 1f 92 19 f2 5f 58 45 4e 02 55 af 5e a0 41 71 cd
                                                                                                                                                                                                                                                                                                                                                      Data Ascii: X=e;H{xc$~Dm]$n=mRuqR<x,j_XENU^Aq+95d>wszk*nfoj{>#_D]}$gzm"b]{5>I? aT=t*_sPQFM{_>6!
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.595366955 CET1236INData Raw: 6b 46 89 84 26 d4 1b 39 c7 88 8f 1a 55 35 f0 44 fb d3 b7 0c e8 b8 40 df f3 dc af 63 83 20 57 97 8c 0b 3b b2 d7 fd 3a 82 81 fc 20 ea 31 d8 4a 72 0a 74 dc f7 18 4c 69 ee 9a 4c 86 7b f1 43 ec 90 b2 28 0f 1f b3 ba b3 e6 81 54 d0 be 7b 3e 99 81 4f 07
                                                                                                                                                                                                                                                                                                                                                      Data Ascii: kF&9U5D@c W;: 1JrtLiL{C(T{>OU|MW'|sznz{e13d;0qkf#8kGVQYc.']X[o7DS0@:TeJ-HW~Cpli6Teu9y
                                                                                                                                                                                                                                                                                                                                                      Feb 24, 2025 18:44:51.596395016 CET1236INData Raw: 97 51 f3 fa 2a 9a 57 80 64 07 48 95 68 0f 8f 50 37 a3 ef bf 42 94 1d 87 b2 e3 74 19 4a 1d 2a a4 2c e7 2b 52 86 00 05 3a 51 40 7f fd 0f ec 39 22 00 5c 9f 6a b7 7b be a2 dd 7e 23 64 b7 63 01 43 f7 ed 64 02 aa 52 c1 2c ee c5 57 61 11 a8 ff 63 c1 ad
                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Q*WdHhP7BtJ*,+R:Q@9"\j{~#dcCdR,WacJI[hz'C|kN?!z,#|+XxL6}W3mr@(|Hdp'#HdsT])g/P/s~!?R


                                                                                                                                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                                                                                                                                                                                      Start time:12:44:11
                                                                                                                                                                                                                                                                                                                                                      Start date:24/02/2025
                                                                                                                                                                                                                                                                                                                                                      Path:C:\Users\user\Desktop\random.exe
                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                      Commandline:"C:\Users\user\Desktop\random.exe"
                                                                                                                                                                                                                                                                                                                                                      Imagebase:0xf60000
                                                                                                                                                                                                                                                                                                                                                      File size:968'704 bytes
                                                                                                                                                                                                                                                                                                                                                      MD5 hash:E9A8537A4EFBA5386C2A5ADF0355EB4B
                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                                                      Target ID:2
                                                                                                                                                                                                                                                                                                                                                      Start time:12:44:12
                                                                                                                                                                                                                                                                                                                                                      Start date:24/02/2025
                                                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                      Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                                                                                                                                                      Imagebase:0xe50000
                                                                                                                                                                                                                                                                                                                                                      File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                                                      Target ID:3
                                                                                                                                                                                                                                                                                                                                                      Start time:12:44:12
                                                                                                                                                                                                                                                                                                                                                      Start date:24/02/2025
                                                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff75da10000
                                                                                                                                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                                                      Target ID:5
                                                                                                                                                                                                                                                                                                                                                      Start time:12:44:15
                                                                                                                                                                                                                                                                                                                                                      Start date:24/02/2025
                                                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                      Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                                                                                                                                                      Imagebase:0xe50000
                                                                                                                                                                                                                                                                                                                                                      File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                                                      Target ID:6
                                                                                                                                                                                                                                                                                                                                                      Start time:12:44:15
                                                                                                                                                                                                                                                                                                                                                      Start date:24/02/2025
                                                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff75da10000
                                                                                                                                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                                                      Target ID:7
                                                                                                                                                                                                                                                                                                                                                      Start time:12:44:15
                                                                                                                                                                                                                                                                                                                                                      Start date:24/02/2025
                                                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                      Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                                                                                                                                                      Imagebase:0xe50000
                                                                                                                                                                                                                                                                                                                                                      File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                                                      Target ID:8
                                                                                                                                                                                                                                                                                                                                                      Start time:12:44:15
                                                                                                                                                                                                                                                                                                                                                      Start date:24/02/2025
                                                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x880000
                                                                                                                                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                                                      Target ID:9
                                                                                                                                                                                                                                                                                                                                                      Start time:12:44:15
                                                                                                                                                                                                                                                                                                                                                      Start date:24/02/2025
                                                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                      Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                                                                                                                                                      Imagebase:0xe50000
                                                                                                                                                                                                                                                                                                                                                      File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                                                      Target ID:10
                                                                                                                                                                                                                                                                                                                                                      Start time:12:44:16
                                                                                                                                                                                                                                                                                                                                                      Start date:24/02/2025
                                                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff75da10000
                                                                                                                                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                                                      Target ID:11
                                                                                                                                                                                                                                                                                                                                                      Start time:12:44:16
                                                                                                                                                                                                                                                                                                                                                      Start date:24/02/2025
                                                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                      Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                                                                                                                                                      Imagebase:0xe50000
                                                                                                                                                                                                                                                                                                                                                      File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                                                      Target ID:12
                                                                                                                                                                                                                                                                                                                                                      Start time:12:44:16
                                                                                                                                                                                                                                                                                                                                                      Start date:24/02/2025
                                                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff75da10000
                                                                                                                                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                                                      Target ID:13
                                                                                                                                                                                                                                                                                                                                                      Start time:12:44:16
                                                                                                                                                                                                                                                                                                                                                      Start date:24/02/2025
                                                                                                                                                                                                                                                                                                                                                      Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff722870000
                                                                                                                                                                                                                                                                                                                                                      File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                      MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                                                      Target ID:14
                                                                                                                                                                                                                                                                                                                                                      Start time:12:44:16
                                                                                                                                                                                                                                                                                                                                                      Start date:24/02/2025
                                                                                                                                                                                                                                                                                                                                                      Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff722870000
                                                                                                                                                                                                                                                                                                                                                      File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                      MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                                                      Target ID:15
                                                                                                                                                                                                                                                                                                                                                      Start time:12:44:16
                                                                                                                                                                                                                                                                                                                                                      Start date:24/02/2025
                                                                                                                                                                                                                                                                                                                                                      Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff722870000
                                                                                                                                                                                                                                                                                                                                                      File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                      MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                                                                                                                                      Target ID:17
                                                                                                                                                                                                                                                                                                                                                      Start time:12:44:18
                                                                                                                                                                                                                                                                                                                                                      Start date:24/02/2025
                                                                                                                                                                                                                                                                                                                                                      Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2264 -parentBuildID 20230927232528 -prefsHandle 2200 -prefMapHandle 2196 -prefsLen 25302 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ba4e4ef8-aac1-4118-8c5a-3b35755e30c3} 8188 "\\.\pipe\gecko-crash-server-pipe.8188" 1aceca6e910 socket
                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff722870000
                                                                                                                                                                                                                                                                                                                                                      File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                      MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                                                                                                                                      Target ID:19
                                                                                                                                                                                                                                                                                                                                                      Start time:12:44:21
                                                                                                                                                                                                                                                                                                                                                      Start date:24/02/2025
                                                                                                                                                                                                                                                                                                                                                      Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3960 -parentBuildID 20230927232528 -prefsHandle 3984 -prefMapHandle 3980 -prefsLen 26317 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {53f9218a-6893-4da7-89c2-5475210359ad} 8188 "\\.\pipe\gecko-crash-server-pipe.8188" 1acfecbc510 rdd
                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7b4ee0000
                                                                                                                                                                                                                                                                                                                                                      File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                      MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                                                                                                                                      Target ID:21
                                                                                                                                                                                                                                                                                                                                                      Start time:14:25:12
                                                                                                                                                                                                                                                                                                                                                      Start date:24/02/2025
                                                                                                                                                                                                                                                                                                                                                      Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5144 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5148 -prefMapHandle 5136 -prefsLen 33202 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0e2b3a79-822c-48e8-ad97-04fffcc6b6de} 8188 "\\.\pipe\gecko-crash-server-pipe.8188" 1acfec1e910 utility
                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff722870000
                                                                                                                                                                                                                                                                                                                                                      File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                      MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                                                                                                                                      Reset < >