Edit tour

Windows Analysis Report
http://acroipm2.adobe.com/assets/Owner/arm/adnme4/2000.zip

Overview

General Information

Sample URL:http://acroipm2.adobe.com/assets/Owner/arm/adnme4/2000.zip
Analysis ID:1553709
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Drops PE files
PE file contains sections with non-standard names
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 1792 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6872 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1920,i,18010206273888222103,1090461909337846844,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6448 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://acroipm2.adobe.com/assets/Owner/arm/adnme4/2000.zip" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • rundll32.exe (PID: 7516 cmdline: C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding MD5: EF3179D498793BF4234F708D3BE28633)
  • firefox.exe (PID: 7828 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 7856 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 8068 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2304 -parentBuildID 20230927232528 -prefsHandle 2248 -prefMapHandle 2232 -prefsLen 25250 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {706ebd77-446d-46d2-a25c-ec1730e8ff24} 7856 "\\.\pipe\gecko-crash-server-pipe.7856" 1d82bf6ef10 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 3388 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3908 -parentBuildID 20230927232528 -prefsHandle 4008 -prefMapHandle 4020 -prefsLen 25481 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {edc1ae44-ed12-4ab9-9cf5-11c23e4b6e77} 7856 "\\.\pipe\gecko-crash-server-pipe.7856" 1d83dd16310 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 4336 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5304 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5344 -prefMapHandle 5340 -prefsLen 33172 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b3686a61-2d74-48be-9350-008e5e1b0717} 7856 "\\.\pipe\gecko-crash-server-pipe.7856" 1d83c453f10 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-11T16:05:11.844053+010020229301A Network Trojan was detected52.149.20.212443192.168.2.1649706TCP
2024-11-11T16:05:49.065757+010020229301A Network Trojan was detected52.149.20.212443192.168.2.1649710TCP

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:51381 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.16:51385 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:51394 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:51396 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:51397 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:51399 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:51400 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:51405 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.91:443 -> 192.168.2.16:51406 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.91:443 -> 192.168.2.16:51407 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:51408 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:51409 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:51411 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:51410 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:51412 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:51417 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:51418 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:51419 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:51430 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:51428 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:51429 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:51431 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:51427 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:51432 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:51433 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:51434 version: TLS 1.2
Source: Binary string: UxTheme.pdb source: firefox.exe, 0000000E.00000003.2076850030.000001D83C7AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2057202855.000001D83C781000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2057202855.000001D83C7A6000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: UMPDC.pdb source: firefox.exe, 0000000E.00000003.2029852652.000001D83DD9D000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: wininet.pdb source: firefox.exe, 0000000E.00000003.2029852652.000001D83DD9D000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: rsaenh.pdb source: firefox.exe, 0000000E.00000003.2029350239.000001D83DE2C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2029122983.000001D83DE57000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 0000000E.00000003.2096632120.000001D8398CE000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: xWindows.Security.Integrity.pdb source: firefox.exe, 0000000E.00000003.2015984702.000001D83EE61000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: rpcrt4.pdb source: firefox.exe, 0000000E.00000003.2057202855.000001D83C781000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: wshbth.pdb source: firefox.exe, 0000000E.00000003.2096632120.000001D8398CE000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2045530064.000001D83CC52000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000E.00000003.2045530064.000001D83CC52000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2094975859.000001D8398C0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ktmw32.pdb source: firefox.exe, 0000000E.00000003.2045679556.000001D83CC3B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: WscApi.pdb source: firefox.exe, 0000000E.00000003.2040644504.000001D83DCC2000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000E.00000003.2092973862.000001D8398C0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2045530064.000001D83CC52000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: msvcrt.pdb source: firefox.exe, 0000000E.00000003.2057202855.000001D83C781000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: xWindows.StateRepositoryPS.pdb source: firefox.exe, 0000000E.00000003.2015984702.000001D83EE61000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: xOneCoreUAPCommonProxyStub.pdb source: firefox.exe, 0000000E.00000003.2015984702.000001D83EE61000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: xul.pdb source: firefox.exe, 0000000E.00000003.2045679556.000001D83CC3B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: shcore.pdb source: firefox.exe, 0000000E.00000003.2076850030.000001D83C7AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2057202855.000001D83C7A6000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: winnsi.pdb source: firefox.exe, 0000000E.00000003.2045530064.000001D83CC52000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dcomp.pdb source: firefox.exe, 0000000E.00000003.2066611946.000001D83D96E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: cryptsp.pdb source: firefox.exe, 0000000E.00000003.2029350239.000001D83DE2C000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: sechost.pdb@ source: firefox.exe, 0000000E.00000003.2057202855.000001D83C781000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: shell32.pdb source: firefox.exe, 0000000E.00000003.2076850030.000001D83C7AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2057202855.000001D83C7A6000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: sspicli.pdb source: firefox.exe, 0000000E.00000003.2029852652.000001D83DD9D000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: CLBCatQ.pdb source: firefox.exe, 0000000E.00000003.2045530064.000001D83CC52000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: ntmarta.pdb source: firefox.exe, 0000000E.00000003.2076850030.000001D83C7AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2057202855.000001D83C7A6000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: urlmon.pdb source: firefox.exe, 0000000E.00000003.2040644504.000001D83DCC2000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000E.00000003.2092973862.000001D8398C0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: dnsapi.pdb source: firefox.exe, 0000000E.00000003.2045530064.000001D83CC52000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: shlwapi.pdb source: firefox.exe, 0000000E.00000003.2076850030.000001D83C7AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2057202855.000001D83C7A6000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: nlaapi.pdb source: firefox.exe, 0000000E.00000003.2045530064.000001D83CC52000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: netprofm.pdb source: firefox.exe, 0000000E.00000003.2087444576.000001D84B701000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: winhttp.pdb source: firefox.exe, 0000000E.00000003.2029705946.000001D83DDF5000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: ntasn1.pdb source: firefox.exe, 0000000E.00000003.2029852652.000001D83DD9D000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: edputil.pdb`* source: firefox.exe, 0000000E.00000003.2029705946.000001D83DDF5000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: devobj.pdb source: firefox.exe, 0000000E.00000003.2045530064.000001D83CC52000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: win32u.pdb source: firefox.exe, 0000000E.00000003.2057202855.000001D83C781000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: netprofm.pdbUGP source: firefox.exe, 0000000E.00000003.2087444576.000001D84B701000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: d3d11.pdb source: firefox.exe, 0000000E.00000003.2040644504.000001D83DCC2000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dbghelp.pdb source: firefox.exe, 0000000E.00000003.2045679556.000001D83CC3B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: srvcli.pdb source: firefox.exe, 0000000E.00000003.2029852652.000001D83DD9D000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: profapi.pdb source: firefox.exe, 0000000E.00000003.2045679556.000001D83CC3B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: imm32.pdb source: firefox.exe, 0000000E.00000003.2057202855.000001D83C781000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: freebl3.pdb source: firefox.exe, 0000000E.00000003.2029852652.000001D83DD9D000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: profapi.pdb source: firefox.exe, 0000000E.00000003.2045679556.000001D83CC3B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: gdi32.pdb source: firefox.exe, 0000000E.00000003.2057202855.000001D83C781000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: ws2_32.pdb source: firefox.exe, 0000000E.00000003.2056602735.000001D83C7F7000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: avrt.pdb source: firefox.exe, 0000000E.00000003.2029852652.000001D83DD9D000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: WLDP.pdb source: firefox.exe, 0000000E.00000003.2076850030.000001D83C7AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2057202855.000001D83C7A6000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: mswsock.pdb source: firefox.exe, 0000000E.00000003.2045530064.000001D83CC52000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: sechost.pdb source: firefox.exe, 0000000E.00000003.2057202855.000001D83C781000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: nsi.pdb source: firefox.exe, 0000000E.00000003.2045530064.000001D83CC52000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: propsys.pdb source: firefox.exe, 0000000E.00000003.2045679556.000001D83CC3B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: firefox.exe, 0000000E.00000003.2262586843.000001D84A200000.00000004.00000800.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.dr
Source: Binary string: winmm.pdb source: firefox.exe, 0000000E.00000003.2045679556.000001D83CC3B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: winrnr.pdb source: firefox.exe, 0000000E.00000003.2045530064.000001D83CC52000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: cryptsp.pdb@ source: firefox.exe, 0000000E.00000003.2029350239.000001D83DE2C000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: msctf.pdb source: firefox.exe, 0000000E.00000003.2043982535.000001D83CCDD000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: ole32.pdb source: firefox.exe, 0000000E.00000003.2076850030.000001D83C7AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2057202855.000001D83C7A6000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: version.pdb source: firefox.exe, 0000000E.00000003.2045679556.000001D83CC3B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dbgcore.pdb source: firefox.exe, 0000000E.00000003.2045679556.000001D83CC3B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: user32.pdb source: firefox.exe, 0000000E.00000003.2057202855.000001D83C781000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: twinapi.pdb source: firefox.exe, 0000000E.00000003.2045530064.000001D83CC52000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: msasn1.pdb source: firefox.exe, 0000000E.00000003.2045679556.000001D83CC3B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: firefox.exe, 0000000E.00000003.2262586843.000001D84A200000.00000004.00000800.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.dr
Source: Binary string: psapi.pdb source: firefox.exe, 0000000E.00000003.2045679556.000001D83CC3B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: DWrite.pdb source: firefox.exe, 0000000E.00000003.2045679556.000001D83CC3B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: combase.pdb source: firefox.exe, 0000000E.00000003.2057202855.000001D83C781000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dxgi.pdb source: firefox.exe, 0000000E.00000003.2042480327.000001D83D876000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2066611946.000001D83D954000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000E.00000003.2094975859.000001D8398C0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ncrypt.pdb source: firefox.exe, 0000000E.00000003.2029852652.000001D83DD9D000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: nss3.pdb source: firefox.exe, 0000000E.00000003.2056602735.000001D83C7F7000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: wsock32.pdbcmd_copy source: firefox.exe, 0000000E.00000003.2045679556.000001D83CC3B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: wsock32.pdb source: firefox.exe, 0000000E.00000003.2056602735.000001D83C7F7000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: shlwapi.pdbP\B< source: firefox.exe, 0000000E.00000003.2076850030.000001D83C7AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2057202855.000001D83C7A6000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: edputil.pdb source: firefox.exe, 0000000E.00000003.2029705946.000001D83DDF5000.00000004.00000800.00020000.00000000.sdmp
Source: firefox.exeMemory has grown: Private usage: 0MB later: 275MB
Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 52.149.20.212:443 -> 192.168.2.16:49706
Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 52.149.20.212:443 -> 192.168.2.16:49710
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=8uAPUeCxOZk6NxY&MD=3pcpwnuR HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=8uAPUeCxOZk6NxY&MD=3pcpwnuR HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: firefox.exe, 0000000E.00000003.1909007844.000001D8464BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.youtube.com/* equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000E.00000003.1936878589.000001D83D4F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.youtube.com/* equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000E.00000003.1903469937.000001D84AE86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1821335482.000001D84697F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1928506330.000001D846AAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000E.00000003.1821335482.000001D84697F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1841843700.000001D844569000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000E.00000003.2057202855.000001D83C769000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1812702402.000001D83C668000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000E.00000003.1936878589.000001D83D4F6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2043875314.000001D83D4F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.youtube.com equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000E.00000003.1805134596.000001D848560000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000E.00000003.1805134596.000001D848560000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000E.00000003.2040817148.000001D83DC71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/,https://www.youtube.com/,https://ok.ru/,https://www.avito.ru/,https://www.aliexpress.com/,https://www.wikipedia.org/ equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000E.00000003.1903469937.000001D84AE86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1821335482.000001D84697F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1928506330.000001D846AAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000E.00000003.1821335482.000001D84697F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1841843700.000001D844569000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000E.00000003.2040817148.000001D83DC71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000E.00000003.2040817148.000001D83DC71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000E.00000003.2040817148.000001D83DC71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000E.00000003.2040817148.000001D83DC71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.twitter.com (Twitter)
Source: firefox.exe, 0000000E.00000003.2040817148.000001D83DC71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000E.00000003.2040817148.000001D83DC71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000E.00000003.2040817148.000001D83DC71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000E.00000003.2040817148.000001D83DC71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000E.00000003.2040817148.000001D83DC71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000E.00000003.2040817148.000001D83DC71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000E.00000003.2040817148.000001D83DC71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.twitter.com (Twitter)
Source: firefox.exe, 0000000E.00000003.2040817148.000001D83DC71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000E.00000003.2040817148.000001D83DC71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000E.00000003.2040817148.000001D83DC71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.twitter.com (Twitter)
Source: firefox.exe, 0000000E.00000003.2040817148.000001D83DC71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000E.00000003.2040817148.000001D83DC71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000E.00000003.2040817148.000001D83DC71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.twitter.com (Twitter)
Source: firefox.exe, 0000000E.00000003.2040817148.000001D83DC71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000E.00000003.2040817148.000001D83DC71000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1842433705.000001D83E469000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2039186858.000001D83E469000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000E.00000003.2040817148.000001D83DC71000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1842433705.000001D83E469000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2039186858.000001D83E469000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
Source: firefox.exe, 0000000E.00000003.2040817148.000001D83DC71000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1842433705.000001D83E469000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2039186858.000001D83E469000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
Source: firefox.exe, 00000013.00000002.2381646462.00000235E190C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/nj` equals www.facebook.com (Facebook)
Source: firefox.exe, 00000013.00000002.2381646462.00000235E190C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/nj` equals www.twitter.com (Twitter)
Source: firefox.exe, 00000013.00000002.2381646462.00000235E190C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/nj` equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000E.00000003.1909007844.000001D8464BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: moz-extension://06836808-3da5-4b66-93b7-b66b1a840a96/injections/js/bug1842437-www.youtube.com-performance-now-precision.js equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000E.00000003.1990202391.000001D848564000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1810178838.000001D848564000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1929043438.000001D8465ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000E.00000003.2148111293.000001D83DEE1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2077172329.000001D838FB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1936878589.000001D83D4F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000E.00000003.1928183429.000001D846AD7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com- equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000E.00000003.2038104741.000001D83F5F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1812702402.000001D83C6DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1812702402.000001D83C683000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
Source: global trafficDNS traffic detected: DNS query: example.org
Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
Source: global trafficDNS traffic detected: DNS query: www.youtube.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
Source: global trafficDNS traffic detected: DNS query: www.reddit.com
Source: global trafficDNS traffic detected: DNS query: twitter.com
Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
Source: firefox.exe, 0000000E.00000003.1809789919.000001D84A935000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
Source: firefox.exe, 0000000E.00000003.2043982535.000001D83CCC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://acroipm2.adobe
Source: firefox.exe, 0000000E.00000003.2051345498.000001D8398B5000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2262586843.000001D84A200000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2055122062.000001D8398B5000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2054380703.000001D8398A5000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1999670031.000001D83989E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2063057492.000001D8398B6000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: firefox.exe, 0000000E.00000003.2055122062.000001D8398B5000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2054380703.000001D8398A5000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1999670031.000001D83989E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2063057492.000001D8398B6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: firefox.exe, 0000000E.00000003.1817099473.000001D83C2CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
Source: firefox.exe, 0000000E.00000003.1817099473.000001D83C2CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
Source: firefox.exe, 0000000E.00000003.2262586843.000001D84A200000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2054380703.000001D8398A5000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1999670031.000001D83989E000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
Source: firefox.exe, 0000000E.00000003.1999670031.000001D83989E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: firefox.exe, 0000000E.00000003.2051345498.000001D83989E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2054380703.000001D8398A5000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1999670031.000001D83989E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: firefox.exe, 0000000E.00000003.2197124374.000001D8465B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ciscobinary.openh264.org/openh264-android-aarch64-42954cf0fe8a2bdc97fdc180462a3eaefceb035f.zi
Source: firefox.exe, 0000000E.00000003.2197124374.000001D8465B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ciscobinary.openh264.org/openh264-android-arm-42954cf0fe8a2bdc97fdc180462a3eaefceb035f.zip
Source: firefox.exe, 0000000E.00000003.2197124374.000001D8465B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ciscobinary.openh264.org/openh264-android-x86-42954cf0fe8a2bdc97fdc180462a3eaefceb035f.zip
Source: firefox.exe, 0000000E.00000003.2197124374.000001D8465B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ciscobinary.openh264.org/openh264-android-x86_64-42954cf0fe8a2bdc97fdc180462a3eaefceb035f.zip
Source: firefox.exe, 0000000E.00000003.2197124374.000001D8465B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ciscobinary.openh264.org/openh264-linux32-2e1774ab6dc6c43debb0b5b628bdf122a391d521.zip
Source: firefox.exe, 0000000E.00000003.2197124374.000001D8465B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ciscobinary.openh264.org/openh264-linux64-2e1774ab6dc6c43debb0b5b628bdf122a391d521.zip
Source: firefox.exe, 0000000E.00000003.2197124374.000001D8465B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ciscobinary.openh264.org/openh264-macosx64-2e1774ab6dc6c43debb0b5b628bdf122a391d521-2.zip
Source: firefox.exe, 0000000E.00000003.2197124374.000001D8465B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ciscobinary.openh264.org/openh264-macosx64-aarch64-2e1774ab6dc6c43debb0b5b628bdf122a391d521-2
Source: firefox.exe, 0000000E.00000003.2197124374.000001D8465B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ciscobinary.openh264.org/openh264-win32-2e1774ab6dc6c43debb0b5b628bdf122a391d521.zip
Source: firefox.exe, 0000000E.00000003.2197124374.000001D8465B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ciscobinary.openh264.org/openh264-win64-2e1774ab6dc6c43debb0b5b628bdf122a391d521.zip
Source: firefox.exe, 0000000E.00000003.2197124374.000001D8465B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ciscobinary.openh264.org/openh264-win64-aarch64-2e1774ab6dc6c43debb0b5b628bdf122a391d521.zip
Source: firefox.exe, 0000000E.00000003.2010005523.000001D845E7E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://compose.mail.yahoo.co.jp/ym/Compose?To=%ss
Source: firefox.exe, 0000000E.00000003.1817099473.000001D83C2CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
Source: firefox.exe, 0000000E.00000003.2236479150.000001D846250000.00000004.00000800.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
Source: firefox.exe, 0000000E.00000003.2055122062.000001D8398B5000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2054380703.000001D8398A5000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1999670031.000001D83989E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2063057492.000001D8398B6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: firefox.exe, 0000000E.00000003.2051345498.000001D8398B5000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2262586843.000001D84A200000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2055122062.000001D8398B5000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2054380703.000001D8398A5000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1999670031.000001D83989E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2063057492.000001D8398B6000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
Source: firefox.exe, 0000000E.00000003.1817099473.000001D83C2CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
Source: firefox.exe, 0000000E.00000003.1817099473.000001D83C2CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
Source: firefox.exe, 0000000E.00000003.1999670031.000001D83989E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: firefox.exe, 0000000E.00000003.2051345498.000001D83989E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2054380703.000001D8398A5000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1999670031.000001D83989E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: firefox.exe, 0000000E.00000003.2262586843.000001D84A200000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2054380703.000001D8398A5000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1999670031.000001D83989E000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
Source: firefox.exe, 0000000E.00000003.2051345498.000001D8398B5000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2262586843.000001D84A200000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2055122062.000001D8398B5000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2054380703.000001D8398A5000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1999670031.000001D83989E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2063057492.000001D8398B6000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: firefox.exe, 0000000E.00000003.1817099473.000001D83C2CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
Source: firefox.exe, 0000000E.00000003.2054380703.000001D8398A5000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1999670031.000001D83989E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
Source: firefox.exe, 0000000E.00000003.2262586843.000001D84A200000.00000004.00000800.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
Source: firefox.exe, 0000000E.00000003.1817099473.000001D83C2CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
Source: firefox.exe, 0000000E.00000003.2077332137.000001D83C559000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215736800.000001D84AE28000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2040817148.000001D83DC9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1841843700.000001D844570000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2274824360.000001D844572000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2037377788.000001D844572000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1935714201.000001D83DEAA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1815252809.000001D84456F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2060289508.000001D83C5A7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1824287780.000001D84456F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2027806797.000001D83DEB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
Source: firefox.exe, 0000000E.00000003.1841843700.000001D844569000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/
Source: firefox.exe, 0000000E.00000003.2002365878.000001D84A991000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
Source: firefox.exe, 0000000E.00000003.1990202391.000001D8485BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1816011427.000001D844564000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
Source: firefox.exe, 0000000E.00000003.1990202391.000001D8485BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
Source: firefox.exe, 0000000E.00000003.2244206402.000001D84B080000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2225568324.000001D84B080000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.addEventListenerUseOfReleaseEventsWarningUse
Source: firefox.exe, 0000000E.00000003.2244206402.000001D84B080000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2225568324.000001D84B080000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.removeEventListener
Source: firefox.exe, 0000000E.00000003.2009544830.000001D845E9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-04/schema#
Source: firefox.exe, 0000000E.00000003.2009544830.000001D845E9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-06/schema#
Source: firefox.exe, 0000000E.00000003.2009544830.000001D845E9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-07/schema#-
Source: firefox.exe, 0000000E.00000003.1912432156.000001D8468CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1891654814.000001D8468CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2009544830.000001D845E9D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1826920708.000001D8468CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1870822671.000001D8468CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1829718751.000001D8468CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org
Source: firefox.exe, 0000000E.00000003.1964048319.0000025D84F03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2274824360.000001D844562000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2010998535.000001D844562000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1966102705.00001F39BB903000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1970307006.00003263F1D03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2065969564.000001D844562000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/
Source: firefox.exe, 0000000E.00000003.1964048319.0000025D84F03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1966102705.00001F39BB903000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1970307006.00003263F1D03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/0
Source: firefox.exe, 0000000E.00000003.2016776238.000001D83E4FB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1831476552.000001D84AED3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1850334117.000001D83D5E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1835202911.000001D84647E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1835202911.000001D84649C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1887934748.000001D83D680000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2033025556.000001D84AE25000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1845189657.000001D83CBC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2108287817.000001D83EE6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1898176048.000001D84643B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1930230580.000001D83EEBF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1858656723.000001D846440000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177718253.000001D83BDC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1833419104.000001D83CACC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1853067005.000001D83CB94000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1820788326.000001D848548000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215736800.000001D84AE28000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2150657749.000001D83DDA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1831476552.000001D84AEAF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1931833781.000001D83EE87000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2029852652.000001D83DD9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
Source: firefox.exe, 0000000E.00000003.1964048319.0000025D84F03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1966102705.00001F39BB903000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1970307006.00003263F1D03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/Z
Source: firefox.exe, 0000000E.00000003.1817099473.000001D83C2CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
Source: firefox.exe, 0000000E.00000003.2051345498.000001D83989E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2054380703.000001D8398A5000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1999670031.000001D83989E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
Source: firefox.exe, 0000000E.00000003.2051345498.000001D8398B5000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2262586843.000001D84A200000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2055122062.000001D8398B5000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2054380703.000001D8398A5000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1999670031.000001D83989E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2063057492.000001D8398B6000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.digicert.com0C
Source: firefox.exe, 0000000E.00000003.2262586843.000001D84A200000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2054380703.000001D8398A5000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1999670031.000001D83989E000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.digicert.com0N
Source: firefox.exe, 0000000E.00000003.1999670031.000001D83989E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
Source: firefox.exe, 0000000E.00000003.1817099473.000001D83C2CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
Source: firefox.exe, 0000000E.00000003.2236479150.000001D846250000.00000004.00000800.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.thawte.com0
Source: firefox.exe, 0000000E.00000003.2010005523.000001D845E7E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://poczta.interia.pl/mh/?mailto=%sw
Source: firefox.exe, 0000000E.00000003.1930230580.000001D83EEEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1928506330.000001D846A90000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0.
Source: firefox.exe, 0000000E.00000003.1812702402.000001D83C617000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0W
Source: firefox.exe, 0000000E.00000003.1930230580.000001D83EEEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1812702402.000001D83C617000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1928506330.000001D846A90000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
Source: firefox.exe, 0000000E.00000003.2262586843.000001D84A200000.00000004.00000800.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
Source: firefox.exe, 0000000E.00000003.2262586843.000001D84A200000.00000004.00000800.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
Source: firefox.exe, 0000000E.00000003.2262586843.000001D84A200000.00000004.00000800.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
Source: firefox.exe, 0000000E.00000003.2010005523.000001D845E7E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://win.mail.ru/cgi-bin/sentmsg?mailto=%sy
Source: firefox.exe, 0000000E.00000003.2054380703.000001D8398A5000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1999670031.000001D83989E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
Source: firefox.exe, 0000000E.00000003.2010005523.000001D845E7E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.inbox.lv/rfc2368/?value=%su
Source: firefox.exe, 0000000E.00000003.1983970115.000001D8398A6000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1995349920.000001D8398A2000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2073777439.000001D8398AA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2051345498.000001D8398A4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2054380703.000001D8398A5000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1999670031.000001D83989E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2063057492.000001D8398A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.cov
Source: firefox.exe, 0000000E.00000003.2236479150.000001D846250000.00000004.00000800.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://www.mozilla.com0
Source: firefox.exe, 0000000E.00000003.2225568324.000001D84B0A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2005/app-updatex
Source: firefox.exe, 0000000E.00000003.1930230580.000001D83EEEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2040817148.000001D83DC44000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1935714201.000001D83DE61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
Source: firefox.exe, 00000010.00000002.2397551562.0000029F372FC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1782986788.0000029F372FC000.00000004.00000020.00020000.00000000.sdmp, mozilla-temp-41.14.drString found in binary or memory: http://www.videolan.org/x264.html
Source: firefox.exe, 0000000E.00000003.1817099473.000001D83C2CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1930230580.000001D83EEEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1928506330.000001D846A90000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
Source: firefox.exe, 0000000E.00000003.1817099473.000001D83C2CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1930230580.000001D83EEEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1928506330.000001D846A90000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
Source: firefox.exe, 0000000E.00000003.1820756124.000001D84855E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://MD8.mozilla.org/1/m
Source: firefox.exe, 0000000E.00000003.1758393748.000001D83B905000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1758053957.000001D839500000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
Source: firefox.exe, 0000000E.00000003.1930230580.000001D83EED2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
Source: firefox.exe, 0000000E.00000003.2078937643.000001D83C50B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com
Source: firefox.exe, 0000000E.00000003.2059795118.000001D83C5CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2197781569.000001D83EE61000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2015984702.000001D83EE61000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2292910315.000001D83EE61000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2108287817.000001D83EE61000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
Source: firefox.exe, 0000000E.00000003.1810922940.000001D8469DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
Source: firefox.exe, 0000000E.00000003.1813938929.000001D8468CD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
Source: firefox.exe, 0000000E.00000003.1817110760.000001D84679A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/en-US/firefox/collections/4757633/25c2b44583534b3fa8fea977c419cd/?page=1&
Source: firefox.exe, 0000000E.00000003.1928183429.000001D846AD7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/enhancer-for-youtube/
Source: firefox.exe, 0000000E.00000003.1928183429.000001D846AD7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/facebook-container/
Source: firefox.exe, 0000000E.00000003.1928183429.000001D846AD7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/
Source: firefox.exe, 0000000E.00000003.1928183429.000001D846AD7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/to-google-translate/
Source: firefox.exe, 0000000E.00000003.1928183429.000001D846AD7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/wikipedia-context-menu-search/
Source: firefox.exe, 0000000E.00000003.1813938929.000001D8468CD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/downloads/file/4040738/cookie_autodelete-3.8.2.xpi
Source: firefox.exe, 0000000E.00000003.1813938929.000001D8468CD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/downloads/file/4128570/languagetool-7.1.13.xpi
Source: firefox.exe, 0000000E.00000003.1813938929.000001D8468CD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/downloads/file/4129240/privacy_badger17-2023.6.23.xpi
Source: firefox.exe, 0000000E.00000003.1813938929.000001D8468CD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/downloads/file/4134489/enhancer_for_youtube-2.0.119.1.xpi
Source: firefox.exe, 0000000E.00000003.1813938929.000001D8468CD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/downloads/file/4141092/facebook_container-2.3.11.xpi
Source: firefox.exe, 0000000E.00000003.1813938929.000001D8468CD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/user-media/addon_icons/506/506646-64.png?modified=mcrushed
Source: firefox.exe, 0000000E.00000003.1813938929.000001D8468CD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/user-media/addon_icons/700/700308-64.png?modified=4bc8e79f
Source: firefox.exe, 0000000E.00000003.1813938929.000001D8468CD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/user-media/addon_icons/708/708770-64.png?modified=4f881970
Source: firefox.exe, 0000000E.00000003.1813938929.000001D8468CD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/user-media/addon_icons/784/784287-64.png?modified=mcrushed
Source: firefox.exe, 0000000E.00000003.1813938929.000001D8468CD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/user-media/addon_icons/954/954390-64.png?modified=97d4c956
Source: firefox.exe, 0000000E.00000003.2023218597.000001D83E3D1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296863583.000001D83E3D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads-us.rd.linksynergy.com/as.php
Source: firefox.exe, 0000000E.00000003.2059795118.000001D83C5CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1812702402.000001D83C6DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1812702402.000001D83C683000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
Source: firefox.exe, 0000000E.00000003.1809789919.000001D84A935000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1805134596.000001D848560000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1806915449.000001D8442FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://allegro.pl/
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
Source: firefox.exe, 0000000E.00000003.2295848701.000001D83E435000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
Source: firefox.exe, 0000000E.00000003.2077332137.000001D83C559000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2038104741.000001D83F559000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2033344382.000001D846C34000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
Source: firefox.exe, 0000000F.00000002.2381642991.0000020B9D9E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2381114017.0000029F366E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2392715615.00000235E1C03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&ci=1696581201119.12791&key=1696581201400600
Source: firefox.exe, 0000000F.00000002.2381642991.0000020B9D9E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2381114017.0000029F366E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2392715615.00000235E1C03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&ci=1696581201119.12791&key=1696581201400600000.1&cta
Source: firefox.exe, 0000000E.00000003.1925314413.000001D84B2CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2042480327.000001D83D8D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
Source: firefox.exe, 0000000E.00000003.1921789165.000001D84BC2A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1909689660.000001D846051000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1170143
Source: firefox.exe, 0000000E.00000003.1921789165.000001D84BC2A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
Source: firefox.exe, 0000000E.00000003.1921789165.000001D84BC2A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
Source: firefox.exe, 0000000E.00000003.1921789165.000001D84BC2A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1908731622.000001D8464F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
Source: firefox.exe, 0000000E.00000003.1921789165.000001D84BC2A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1908731622.000001D8464EF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
Source: firefox.exe, 0000000E.00000003.1921789165.000001D84BC2A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
Source: firefox.exe, 0000000E.00000003.1823475158.000001D8462C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075
Source: firefox.exe, 0000000E.00000003.1823475158.000001D8462C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464
Source: firefox.exe, 0000000E.00000003.1823475158.000001D8462C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439
Source: firefox.exe, 0000000E.00000003.1823475158.000001D8462C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739
Source: firefox.exe, 0000000E.00000003.1921789165.000001D84BC2A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1920321029.000001D83CD13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
Source: firefox.exe, 0000000E.00000003.1921789165.000001D84BC2A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678942
Source: firefox.exe, 0000000E.00000003.1921789165.000001D84BC2A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
Source: firefox.exe, 0000000E.00000003.1921789165.000001D84BC2A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=793869
Source: firefox.exe, 0000000E.00000003.1921789165.000001D84BC2A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=806991
Source: firefox.exe, 0000000E.00000003.1921789165.000001D84BC2A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1908731622.000001D8464F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
Source: firefox.exe, 0000000E.00000003.1921789165.000001D84BC2A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=815437
Source: firefox.exe, 0000000E.00000003.1921789165.000001D84BC2A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
Source: firefox.exe, 0000000E.00000003.1921789165.000001D84BC2A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=951422
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
Source: firefox.exe, 0000000E.00000003.1816011427.000001D844564000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
Source: firefox.exe, 0000000E.00000003.1824287780.000001D8445AD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net
Source: firefox.exe, 0000000E.00000003.2002960609.000001D846CF9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/
Source: firefox.exe, 0000000E.00000003.1816675799.000001D844533000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-202
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
Source: firefox.exe, 0000000F.00000002.2381642991.0000020B9D9E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2381114017.0000029F366E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2392715615.00000235E1C03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://contile-images.services.mozilla.com/T23eBL4EHswiSaF6kya2gYsRHvdfADK-NYjs1mVRNGE.3351.jpg
Source: firefox.exe, 0000000F.00000002.2381642991.0000020B9D9E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2381114017.0000029F366E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2392715615.00000235E1C03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
Source: firefox.exe, 0000000E.00000003.2005044993.000001D846A3E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
Source: firefox.exe, 0000000E.00000003.2019889414.000001D846A59000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
Source: firefox.exe, 0000000E.00000003.2005044993.000001D846A3E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
Source: firefox.exe, 0000000E.00000003.2225568324.000001D84B080000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc
Source: firefox.exe, 0000000E.00000003.2225568324.000001D84B080000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture
Source: firefox.exe, 0000000E.00000003.2225568324.000001D84B080000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCaptureWebExtensionUncheckedLastErr
Source: firefox.exe, 0000000E.00000003.2225568324.000001D84B080000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCaptureElementReleaseCaptureWarningElem
Source: firefox.exe, 0000000E.00000003.2225568324.000001D84B080000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#EncryptionPreventDefaultFromP
Source: firefox.exe, 0000000E.00000003.2033344382.000001D846C6D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnored
Source: firefox.exe, 0000000E.00000003.1858656723.000001D84640A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
Source: firefox.exe, 0000000E.00000003.1758393748.000001D83B905000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1758053957.000001D839500000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1841707956.000001D8445C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2010998535.000001D8445BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1877585222.000001D83CA81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
Source: firefox.exe, 0000000E.00000003.1927119368.000001D84A986000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/?t=ffab&q=
Source: firefox.exe, 0000000E.00000003.2009838993.000001D845E87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
Source: firefox.exe, 0000000E.00000003.2010005523.000001D845E7E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%sz
Source: firefox.exe, 0000000E.00000003.2010005523.000001D845E7E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%szw
Source: firefox.exe, 0000000E.00000003.2009838993.000001D845E87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
Source: firefox.exe, 0000000E.00000003.2225568324.000001D84B080000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/SelectOptionsLengthAssignmentW
Source: firefox.exe, 0000000E.00000003.2025645915.000001D83DFDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1823475158.000001D8462DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2299986798.000001D83DFDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1804415095.000001D83DFCC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1814355083.000001D83DFDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1824589543.000001D83DFDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1933954083.000001D83DFDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2381114017.0000029F36612000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2381646462.00000235E1913000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
Source: firefox.exe, 0000000E.00000003.1813938929.000001D8468DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1819089888.000001D83C3D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1813938929.000001D8468DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/673d2808-e5d8-41b9-957
Source: firefox.exe, 0000000E.00000003.1819898751.000001D84A9A7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1817576408.000001D8468C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1819089888.000001D83C3D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
Source: firefox.exe, 0000000E.00000003.1817110760.000001D84679A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/74f06853-c80d-4afc-9b2
Source: firefox.exe, 0000000E.00000003.1813938929.000001D8468DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1813938929.000001D8468DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/d8e772fe-4909-4f05-9f9
Source: firefox.exe, 0000000E.00000003.2144437730.000001D83CBE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/f0f51715-7f5e-48de-839
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
Source: firefox.exe, 0000000E.00000003.2077332137.000001D83C559000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com
Source: firefox.exe, 0000000E.00000003.2077332137.000001D83C551000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/
Source: firefox.exe, 0000000E.00000003.2078937643.000001D83C545000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
Source: firefox.exe, 0000000E.00000003.2282905307.000001D83F5CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/monitor/collections/changes/changeset?_expe
Source: firefox.exe, 0000000E.00000003.2077332137.000001D83C559000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2023636383.000001D83E3C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/monitor/collections/changes/changeset?colle
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
Source: firefox.exe, 0000000E.00000003.2025645915.000001D83DFDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1823475158.000001D8462DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2299986798.000001D83DFDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1804415095.000001D83DFCC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1814355083.000001D83DFDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1824589543.000001D83DFDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1933954083.000001D83DFDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2381114017.0000029F36612000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2381646462.00000235E1913000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
Source: firefox.exe, 00000013.00000002.2381646462.00000235E19C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
Source: firefox.exe, 00000013.00000002.2381646462.00000235E19C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
Source: firefox.exe, 00000013.00000002.2381646462.00000235E1930000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
Source: firefox.exe, 0000000E.00000003.2005189842.000001D846A20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
Source: firefox.exe, 0000000E.00000003.2005189842.000001D846A20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
Source: firefox.exe, 0000000E.00000003.2005189842.000001D846A20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
Source: firefox.exe, 0000000E.00000003.2005189842.000001D846A20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
Source: firefox.exe, 0000000E.00000003.2005189842.000001D846A20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
Source: firefox.exe, 0000000E.00000003.2005189842.000001D846A20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
Source: firefox.exe, 0000000E.00000003.2005189842.000001D846A20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
Source: firefox.exe, 00000013.00000002.2381646462.00000235E19C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
Source: firefox.exe, 0000000E.00000003.1823475158.000001D8462DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
Source: firefox.exe, 0000000E.00000003.2005189842.000001D846A20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
Source: firefox.exe, 0000000E.00000003.1810922940.000001D8469DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
Source: firefox.exe, 0000000E.00000003.2005189842.000001D846A20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
Source: firefox.exe, 00000013.00000002.2381646462.00000235E19C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
Source: firefox.exe, 0000000E.00000003.1823475158.000001D8462DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS
Source: firefox.exe, 0000000E.00000003.1823475158.000001D8462DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS7
Source: firefox.exe, 0000000E.00000003.1823475158.000001D8462DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
Source: firefox.exe, 0000000E.00000003.1927119368.000001D84A986000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/cfworker
Source: firefox.exe, 0000000E.00000003.1835202911.000001D84649C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
Source: firefox.exe, 0000000E.00000003.1835202911.000001D84649C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
Source: firefox.exe, 0000000E.00000003.1758393748.000001D83B905000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1758053957.000001D839500000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
Source: firefox.exe, 0000000E.00000003.2077332137.000001D83C559000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
Source: firefox.exe, 0000000E.00000003.1823475158.000001D8462C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/blob/master/css-grid-2/MASONRY-EXPLAINER.md
Source: firefox.exe, 0000000E.00000003.1823475158.000001D8462C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650
Source: firefox.exe, 0000000E.00000003.1823475158.000001D8462DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/zertosh/loose-envify)
Source: firefox.exe, 0000000E.00000003.1823475158.000001D8462C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gpuweb.github.io/gpuweb/
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
Source: firefox.exe, 0000000E.00000003.1850334117.000001D83D5E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
Source: firefox.exe, 0000000E.00000003.1925314413.000001D84B2BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/oldsyncS
Source: firefox.exe, 0000000E.00000003.2025229004.000001D83E32E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/relay
Source: firefox.exe, 0000000E.00000003.1925314413.000001D84B2BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/H
Source: firefox.exe, 0000000E.00000003.1925314413.000001D84B2BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/HCX
Source: firefox.exe, 0000000E.00000003.1925314413.000001D84B2BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryU
Source: firefox.exe, 0000000E.00000003.1925314413.000001D84B2BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryUFj
Source: prefs-1.js.14.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4CLXfQbX4pbW4QbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
Source: firefox.exe, 0000000E.00000003.1946122526.000001D84C4D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1914454678.000001D84C4D1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
Source: firefox.exe, 00000013.00000002.2381646462.00000235E19F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
Source: firefox.exe, 0000000E.00000003.2301208254.000001D83DF90000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/activity-stream/sessions/1/d8754ab6-a15c-418d-b085-873
Source: firefox.exe, 0000000E.00000003.2059673246.000001D83C5DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/137e2adc-b829-495a-90fb-85c7f
Source: firefox.exe, 0000000E.00000003.2299632044.000001D83E329000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/messaging-system/1/8351b15a-8c18-4057-
Source: firefox.exe, 0000000E.00000003.2077332137.000001D83C559000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/messaging-system/1/cc17ce6f-06b5-463f-
Source: firefox.exe, 0000000E.00000003.2057202855.000001D83C7D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/295287f5-93b7-4750
Source: firefox.exe, 0000000E.00000003.2025425020.000001D83E31B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2057202855.000001D83C7D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2199044749.000001D83E31E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/6e468da8-590c-4525
Source: firefox.exe, 0000000E.00000003.1823475158.000001D8462DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submits
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
Source: firefox.exe, 0000000E.00000003.1803459634.000001D844574000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema
Source: firefox.exe, 0000000E.00000003.2009544830.000001D845E9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema.
Source: firefox.exe, 0000000E.00000003.2009544830.000001D845E9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema./
Source: firefox.exe, 0000000E.00000003.2009544830.000001D845E9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/
Source: firefox.exe, 0000000E.00000003.2009544830.000001D845E9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/=
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
Source: firefox.exe, 0000000E.00000003.2045192174.000001D83CC64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213eb
Source: firefox.exe, 0000000E.00000003.1930230580.000001D83EED2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
Source: firefox.exe, 0000000E.00000003.1823475158.000001D8462D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2294044974.000001D83E4E9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
Source: firefox.exe, 0000000E.00000003.2009838993.000001D845E87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
Source: firefox.exe, 0000000E.00000003.2009838993.000001D845E87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
Source: firefox.exe, 0000000E.00000003.2010005523.000001D845E7E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%sv
Source: firefox.exe, 0000000E.00000003.2009838993.000001D845E87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
Source: firefox.exe, 0000000E.00000003.2010005523.000001D845E7E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%st
Source: firefox.exe, 0000000E.00000003.1850334117.000001D83D5EC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mathiasbynens.be/
Source: firefox.exe, 0000000E.00000003.1850334117.000001D83D5EC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mathiasbynens.be/notes/javascript-encoding#surrogate-formulae
Source: firefox.exe, 0000000E.00000003.1850334117.000001D83D5EC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mathiasbynens.be/notes/javascript-escapes#single
Source: firefox.exe, 00000013.00000002.2381646462.00000235E198F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
Source: firefox.exe, 0000000E.00000003.1999670031.000001D8398B5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mozilla.org0/
Source: firefox.exe, 0000000E.00000003.1850334117.000001D83D5EC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mths.be/jsesc
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
Source: firefox.exe, 0000000E.00000003.2040817148.000001D83DC71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ok.ru/
Source: firefox.exe, 0000000E.00000003.2009838993.000001D845E87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
Source: firefox.exe, 0000000E.00000003.2009838993.000001D845E87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
Source: firefox.exe, 0000000E.00000003.2010005523.000001D845E7E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%sx
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
Source: firefox.exe, 0000000E.00000003.2048129045.000001D84620B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2065916128.000001D846222000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com
Source: firefox.exe, 0000000E.00000003.2057202855.000001D83C71B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com/
Source: firefox.exe, 0000000E.00000003.1823475158.000001D8462DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
Source: firefox.exe, 0000000E.00000003.1758053957.000001D839500000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
Source: firefox.exe, 0000000E.00000003.1858656723.000001D84640A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
Source: firefox.exe, 0000000E.00000003.1821335482.000001D84697F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
Source: firefox.exe, 0000000E.00000003.1840731000.000001D84AE0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
Source: firefox.exe, 0000000E.00000003.2057202855.000001D83C71B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/facebook.svg
Source: firefox.exe, 0000000E.00000003.2057202855.000001D83C71B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/play.svg
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
Source: firefox.exe, 0000000E.00000003.1805134596.000001D84857F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1823475158.000001D846294000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2007852503.000001D84629F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com
Source: firefox.exe, 0000000E.00000003.2002799463.000001D84852E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1933954083.000001D83DFDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2381114017.0000029F36612000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2381646462.00000235E1913000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
Source: firefox.exe, 0000000E.00000003.2002799463.000001D84852E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
Source: firefox.exe, 0000000E.00000003.2005189842.000001D846A20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#
Source: firefox.exe, 0000000E.00000003.2005189842.000001D846A20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#l
Source: firefox.exe, 00000013.00000002.2381646462.00000235E19F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
Source: firefox.exe, 0000000E.00000003.2059795118.000001D83C5CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1812702402.000001D83C6DA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-js
Source: firefox.exe, 0000000E.00000003.2059795118.000001D83C5CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1812702402.000001D83C6DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1812702402.000001D83C683000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
Source: firefox.exe, 0000000E.00000003.1815252809.000001D8445F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
Source: firefox.exe, 0000000E.00000003.1819089888.000001D83C3CD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/switching-devices?utm_source=panel-def
Source: firefox.exe, 0000000E.00000003.2144437730.000001D83CBE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/switching-devices?utm_source=spotlight
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
Source: firefox.exe, 0000000E.00000003.2027806797.000001D83DECE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1935714201.000001D83DEAA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2295848701.000001D83E419000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
Source: firefox.exe, 0000000E.00000003.2025425020.000001D83E31B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2299632044.000001D83E324000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/firefox-relay-integration
Source: firefox.exe, 0000000E.00000003.2028787587.000001D83DE71000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
Source: firefox.exe, 0000000E.00000003.1809789919.000001D84A92B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
Source: firefox.exe, 0000000E.00000003.2225568324.000001D84B080000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaPlatformDecoderNotFoundT
Source: firefox.exe, 0000000E.00000003.2225568324.000001D84B080000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaWMFNeededTo
Source: firefox.exe, 0000000E.00000003.2022337519.000001D844133000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
Source: firefox.exe, 0000000E.00000003.2202947276.000001D84B25E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefox
Source: firefox.exe, 0000000E.00000003.1799323008.000001D84665D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.oGUCFCdKfd-E
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
Source: firefox.exe, 0000000E.00000003.2225568324.000001D84B080000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2
Source: firefox.exe, 0000000E.00000003.2225568324.000001D84B080000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-3.1
Source: firefox.exe, 0000000E.00000003.2225568324.000001D84B080000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4
Source: firefox.exe, 0000000E.00000003.2225568324.000001D84B080000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7515#appendix-C)
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
Source: firefox.exe, 0000000E.00000003.1821335482.000001D84697F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1806965897.000001D8442E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1805134596.000001D848560000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
Source: firefox.exe, 0000000E.00000003.2040817148.000001D83DC71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
Source: firefox.exe, 0000000E.00000003.2077332137.000001D83C551000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://watch.sling.com/
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
Source: firefox.exe, 0000000E.00000003.1823475158.000001D8462DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webpack.js.org/concepts/mode/)
Source: firefox.exe, 0000000E.00000003.2040817148.000001D83DC71000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1806915449.000001D8442FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
Source: firefox.exe, 0000000E.00000003.2040817148.000001D83DC71000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1806965897.000001D8442E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1805134596.000001D848560000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2002960609.000001D846C86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
Source: firefox.exe, 0000000E.00000003.1806965897.000001D8442E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2002960609.000001D846C86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.ca/
Source: firefox.exe, 0000000E.00000003.1809789919.000001D84A935000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1806965897.000001D8442F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1805134596.000001D848560000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
Source: firefox.exe, 0000000E.00000003.1821335482.000001D84697F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1806965897.000001D8442E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1805134596.000001D848560000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2002960609.000001D846C86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
Source: firefox.exe, 0000000F.00000002.2381642991.0000020B9D9E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2381114017.0000029F366E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2392715615.00000235E1C03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_39e4b8f6fd6635158ad433436bdaa069841cfdf8e1989e03
Source: firefox.exe, 0000000E.00000003.1816773610.000001D83C7FD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1877585222.000001D83CA81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
Source: firefox.exe, 0000000E.00000003.1927119368.000001D84A99F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1930230580.000001D83EEB4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozill
Source: firefox.exe, 0000000E.00000003.1806965897.000001D8442E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2002960609.000001D846C86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
Source: firefox.exe, 0000000E.00000003.1806965897.000001D8442E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2002960609.000001D846C86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
Source: firefox.exe, 0000000E.00000003.2040817148.000001D83DC71000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1806965897.000001D8442E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1809789919.000001D84A935000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1805134596.000001D848560000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
Source: firefox.exe, 0000000E.00000003.2040817148.000001D83DC71000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1805134596.000001D848560000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
Source: firefox.exe, 0000000E.00000003.1806965897.000001D8442E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1809789919.000001D84A935000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1805134596.000001D848560000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bbc.co.uk/
Source: firefox.exe, 0000000E.00000003.2040817148.000001D83DC71000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1806965897.000001D8442E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1805134596.000001D848560000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
Source: firefox.exe, 0000000E.00000003.2051345498.000001D8398B5000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2262586843.000001D84A200000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2055122062.000001D8398B5000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2054380703.000001D8398A5000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1999670031.000001D83989E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2063057492.000001D8398B6000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: https://www.digicert.com/CPS0
Source: firefox.exe, 0000000E.00000003.1805134596.000001D848560000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.co.uk/
Source: firefox.exe, 0000000E.00000003.1806965897.000001D8442E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2002960609.000001D846C86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
Source: firefox.exe, 0000000E.00000003.1820213671.000001D848564000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1805134596.000001D848560000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
Source: firefox.exe, 0000000E.00000003.1803331913.000001D84657A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
Source: firefox.exe, 0000000E.00000003.1824287780.000001D8445AD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
Source: firefox.exe, 0000000E.00000003.1824287780.000001D844597000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
Source: firefox.exe, 0000000E.00000003.1824287780.000001D8445AD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
Source: firefox.exe, 0000000E.00000003.1924621504.000001D84C4E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
Source: firefox.exe, 0000000E.00000003.2040817148.000001D83DC71000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1809789919.000001D84A935000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1806965897.000001D8442F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1805134596.000001D848560000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
Source: firefox.exe, 0000000E.00000003.2040817148.000001D83DC71000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1806965897.000001D8442F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1809789919.000001D84A935000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1805134596.000001D848560000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
Source: firefox.exe, 0000000E.00000003.1809789919.000001D84A935000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1806965897.000001D8442F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1805134596.000001D848560000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
Source: firefox.exe, 0000000E.00000003.1821335482.000001D84697F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1820213671.000001D8485B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1815252809.000001D8445F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1811515061.000001D846660000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
Source: firefox.exe, 0000000E.00000003.1814355083.000001D83DFA8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1816725985.000001D84452F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2204811281.000001D83E45A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
Source: firefox.exe, 0000000E.00000003.1968260288.00002CDC2F803000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/Z
Source: firefox.exe, 0000000E.00000003.2202947276.000001D84B25E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/
Source: firefox.exe, 0000000E.00000003.1809789919.000001D84A92B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.c0yfKF26qNRb
Source: firefox.exe, 0000000E.00000003.1819898751.000001D84A9A7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1817576408.000001D8468C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1819089888.000001D83C3D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
Source: firefox.exe, 0000000E.00000003.1928183429.000001D846AD7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/anything/?
Source: firefox.exe, 0000000E.00000003.2202947276.000001D84B25E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/
Source: firefox.exe, 0000000E.00000003.1809789919.000001D84A92B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.w0HgyL2ZPBj2
Source: firefox.exe, 0000000E.00000003.2025425020.000001D83E31B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2299632044.000001D83E324000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/about/legal/terms/subscription-services/
Source: firefox.exe, 0000000E.00000003.1925314413.000001D84B2E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1955401058.000001D84B2F9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2061829571.000001D84B2F9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1988385364.000001D84B2F9000.00000004.00000800.00020000.00000000.sdmp, targeting.snapshot.json.tmp.14.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
Source: firefox.exe, 0000000E.00000003.1809789919.000001D84A92B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/gro.allizom.www.d
Source: firefox.exe, 0000000E.00000003.2025425020.000001D83E31B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2299632044.000001D83E324000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/subscription-services/
Source: firefox.exe, 0000000E.00000003.1809789919.000001D84A92B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
Source: firefox.exe, 0000000E.00000003.1813938929.000001D8468CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1817110760.000001D84679A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/mobile/get-app/?utm_medium=firefox-desktop&utm_source=onboarding-mod
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
Source: firefox.exe, 0000000F.00000002.2381642991.0000020B9D9C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2381114017.0000029F366CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2381646462.00000235E19F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
Source: firefox.exe, 0000000E.00000003.2005189842.000001D846A20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
Source: firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
Source: firefox.exe, 0000000E.00000003.2005189842.000001D846A20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/V
Source: firefox.exe, 0000000E.00000003.1809789919.000001D84A92B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
Source: firefox.exe, 00000013.00000002.2381646462.00000235E19F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/m
Source: firefox.exe, 0000000E.00000003.1930230580.000001D83EED2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
Source: firefox.exe, 0000000E.00000003.1806965897.000001D8442E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1809789919.000001D84A935000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1805134596.000001D848560000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2002960609.000001D846C86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
Source: firefox.exe, 0000000E.00000003.1821335482.000001D84697F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1806965897.000001D8442E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1809789919.000001D84A935000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1805134596.000001D848560000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1806915449.000001D8442FC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2002960609.000001D846C86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
Source: firefox.exe, 0000000E.00000003.2077332137.000001D83C551000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.sling.com/
Source: firefox.exe, 0000000F.00000002.2381642991.0000020B9D9E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2381114017.0000029F366E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2392715615.00000235E1C03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://www.t-mobile.com/cell-phones/brand/apple?cmpid=MGPO_PAM_P_EVGRNIPHN_
Source: firefox.exe, 0000000E.00000003.1806965897.000001D8442E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2002960609.000001D846C86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
Source: firefox.exe, 00000013.00000002.2381646462.00000235E190C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
Source: firefox.exe, 0000000E.00000003.2040817148.000001D83DC71000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1806965897.000001D8442E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
Source: firefox.exe, 0000000E.00000003.2225568324.000001D84B080000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://xhr.spec.whatwg.org/#sync-warningWindow_Cc_ontrollersWarningwindow.controllers/Controllers
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51427
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51428
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51425
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51429
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51387
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51420
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51384
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51385
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51424
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51421
Source: unknownNetwork traffic detected: HTTP traffic on port 51413 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51422
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51390
Source: unknownNetwork traffic detected: HTTP traffic on port 51391 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51394
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51391
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51392
Source: unknownNetwork traffic detected: HTTP traffic on port 51422 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51397
Source: unknownNetwork traffic detected: HTTP traffic on port 51399 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51410 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51430
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51398
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51431
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51395
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51396
Source: unknownNetwork traffic detected: HTTP traffic on port 51418 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51431 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51434
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51399
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51432
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51433
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51385 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51425 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51396 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51411 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51430 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 51424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51405 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51384 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51433 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51427 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 51387 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 51402 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 51381 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51417 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51398 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51403 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51395 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51414 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51392 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51429 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51408 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51421 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51405
Source: unknownNetwork traffic detected: HTTP traffic on port 51415 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51406
Source: unknownNetwork traffic detected: HTTP traffic on port 51383 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51403
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51409
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51407
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51408
Source: unknownNetwork traffic detected: HTTP traffic on port 51434 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51401
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51402
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51400
Source: unknownNetwork traffic detected: HTTP traffic on port 51428 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51409 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51401 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51417
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51414
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51415
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51418
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51419
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51412
Source: unknownNetwork traffic detected: HTTP traffic on port 51397 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51413
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51410
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51411
Source: unknownNetwork traffic detected: HTTP traffic on port 51412 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51382
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51383
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51381
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51406 -> 443
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:51381 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.16:51385 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:51394 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:51396 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:51397 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:51399 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:51400 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:51405 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.91:443 -> 192.168.2.16:51406 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.91:443 -> 192.168.2.16:51407 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:51408 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:51409 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:51411 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:51410 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:51412 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:51417 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:51418 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:51419 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:51430 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:51428 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:51429 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:51431 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:51427 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:51432 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:51433 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:51434 version: TLS 1.2
Source: classification engineClassification label: clean2.win@38/42@84/15
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: firefox.exe, 0000000E.00000003.1921544608.000001D84BC3E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2010998535.000001D844565000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2065969564.000001D844565000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
Source: firefox.exe, 0000000E.00000003.1921544608.000001D84BC3E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE events (id INTEGER PRIMARY KEY, type INTEGER NOT NULL, count INTEGER NOT NULL, timestamp DATE );
Source: firefox.exe, 0000000E.00000003.1921544608.000001D84BC3E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: INSERT INTO events (type, count, timestamp) VALUES (:type, 1, date(:date));
Source: firefox.exe, 0000000E.00000003.2043982535.000001D83CC8A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT ALL id FROM nssPublic WHERE a1=$DATA0 AND a0=$DATA1 AND a81=$DATA2 AND a82=$DATA3;
Source: firefox.exe, 0000000E.00000003.1921544608.000001D84BC3E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;
Source: firefox.exe, 0000000E.00000003.1921544608.000001D84BC3E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;Fy6
Source: firefox.exe, 0000000E.00000003.1921544608.000001D84BC3E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: UPDATE events SET count = count + 1 WHERE id = :id;-
Source: firefox.exe, 0000000E.00000003.1921544608.000001D84BC3E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9'
Source: firefox.exe, 0000000E.00000003.1921544608.000001D84BC3E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9
Source: firefox.exe, 0000000E.00000003.1921544608.000001D84BC3E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE type = :type AND timestamp = date(:date);
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1920,i,18010206273888222103,1090461909337846844,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://acroipm2.adobe.com/assets/Owner/arm/adnme4/2000.zip"
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe"
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe"
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2304 -parentBuildID 20230927232528 -prefsHandle 2248 -prefMapHandle 2232 -prefsLen 25250 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {706ebd77-446d-46d2-a25c-ec1730e8ff24} 7856 "\\.\pipe\gecko-crash-server-pipe.7856" 1d82bf6ef10 socket
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3908 -parentBuildID 20230927232528 -prefsHandle 4008 -prefMapHandle 4020 -prefsLen 25481 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {edc1ae44-ed12-4ab9-9cf5-11c23e4b6e77} 7856 "\\.\pipe\gecko-crash-server-pipe.7856" 1d83dd16310 rdd
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5304 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5344 -prefMapHandle 5340 -prefsLen 33172 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b3686a61-2d74-48be-9350-008e5e1b0717} 7856 "\\.\pipe\gecko-crash-server-pipe.7856" 1d83c453f10 utility
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1920,i,18010206273888222103,1090461909337846844,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe"Jump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2304 -parentBuildID 20230927232528 -prefsHandle 2248 -prefMapHandle 2232 -prefsLen 25250 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {706ebd77-446d-46d2-a25c-ec1730e8ff24} 7856 "\\.\pipe\gecko-crash-server-pipe.7856" 1d82bf6ef10 socketJump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3908 -parentBuildID 20230927232528 -prefsHandle 4008 -prefMapHandle 4020 -prefsLen 25481 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {edc1ae44-ed12-4ab9-9cf5-11c23e4b6e77} 7856 "\\.\pipe\gecko-crash-server-pipe.7856" 1d83dd16310 rddJump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5304 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5344 -prefMapHandle 5340 -prefsLen 33172 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b3686a61-2d74-48be-9350-008e5e1b0717} 7856 "\\.\pipe\gecko-crash-server-pipe.7856" 1d83c453f10 utilityJump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Binary string: UxTheme.pdb source: firefox.exe, 0000000E.00000003.2076850030.000001D83C7AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2057202855.000001D83C781000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2057202855.000001D83C7A6000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: UMPDC.pdb source: firefox.exe, 0000000E.00000003.2029852652.000001D83DD9D000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: wininet.pdb source: firefox.exe, 0000000E.00000003.2029852652.000001D83DD9D000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: rsaenh.pdb source: firefox.exe, 0000000E.00000003.2029350239.000001D83DE2C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2029122983.000001D83DE57000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 0000000E.00000003.2096632120.000001D8398CE000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: xWindows.Security.Integrity.pdb source: firefox.exe, 0000000E.00000003.2015984702.000001D83EE61000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: rpcrt4.pdb source: firefox.exe, 0000000E.00000003.2057202855.000001D83C781000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: wshbth.pdb source: firefox.exe, 0000000E.00000003.2096632120.000001D8398CE000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2045530064.000001D83CC52000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000E.00000003.2045530064.000001D83CC52000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2094975859.000001D8398C0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ktmw32.pdb source: firefox.exe, 0000000E.00000003.2045679556.000001D83CC3B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: WscApi.pdb source: firefox.exe, 0000000E.00000003.2040644504.000001D83DCC2000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000E.00000003.2092973862.000001D8398C0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2045530064.000001D83CC52000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: msvcrt.pdb source: firefox.exe, 0000000E.00000003.2057202855.000001D83C781000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: xWindows.StateRepositoryPS.pdb source: firefox.exe, 0000000E.00000003.2015984702.000001D83EE61000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: xOneCoreUAPCommonProxyStub.pdb source: firefox.exe, 0000000E.00000003.2015984702.000001D83EE61000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: xul.pdb source: firefox.exe, 0000000E.00000003.2045679556.000001D83CC3B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: shcore.pdb source: firefox.exe, 0000000E.00000003.2076850030.000001D83C7AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2057202855.000001D83C7A6000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: winnsi.pdb source: firefox.exe, 0000000E.00000003.2045530064.000001D83CC52000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dcomp.pdb source: firefox.exe, 0000000E.00000003.2066611946.000001D83D96E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: cryptsp.pdb source: firefox.exe, 0000000E.00000003.2029350239.000001D83DE2C000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: sechost.pdb@ source: firefox.exe, 0000000E.00000003.2057202855.000001D83C781000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: shell32.pdb source: firefox.exe, 0000000E.00000003.2076850030.000001D83C7AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2057202855.000001D83C7A6000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: sspicli.pdb source: firefox.exe, 0000000E.00000003.2029852652.000001D83DD9D000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: CLBCatQ.pdb source: firefox.exe, 0000000E.00000003.2045530064.000001D83CC52000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: ntmarta.pdb source: firefox.exe, 0000000E.00000003.2076850030.000001D83C7AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2057202855.000001D83C7A6000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: urlmon.pdb source: firefox.exe, 0000000E.00000003.2040644504.000001D83DCC2000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000E.00000003.2092973862.000001D8398C0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: dnsapi.pdb source: firefox.exe, 0000000E.00000003.2045530064.000001D83CC52000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: shlwapi.pdb source: firefox.exe, 0000000E.00000003.2076850030.000001D83C7AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2057202855.000001D83C7A6000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: nlaapi.pdb source: firefox.exe, 0000000E.00000003.2045530064.000001D83CC52000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: netprofm.pdb source: firefox.exe, 0000000E.00000003.2087444576.000001D84B701000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: winhttp.pdb source: firefox.exe, 0000000E.00000003.2029705946.000001D83DDF5000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: ntasn1.pdb source: firefox.exe, 0000000E.00000003.2029852652.000001D83DD9D000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: edputil.pdb`* source: firefox.exe, 0000000E.00000003.2029705946.000001D83DDF5000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: devobj.pdb source: firefox.exe, 0000000E.00000003.2045530064.000001D83CC52000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: win32u.pdb source: firefox.exe, 0000000E.00000003.2057202855.000001D83C781000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: netprofm.pdbUGP source: firefox.exe, 0000000E.00000003.2087444576.000001D84B701000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: d3d11.pdb source: firefox.exe, 0000000E.00000003.2040644504.000001D83DCC2000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dbghelp.pdb source: firefox.exe, 0000000E.00000003.2045679556.000001D83CC3B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: srvcli.pdb source: firefox.exe, 0000000E.00000003.2029852652.000001D83DD9D000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: profapi.pdb source: firefox.exe, 0000000E.00000003.2045679556.000001D83CC3B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: imm32.pdb source: firefox.exe, 0000000E.00000003.2057202855.000001D83C781000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: freebl3.pdb source: firefox.exe, 0000000E.00000003.2029852652.000001D83DD9D000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: profapi.pdb source: firefox.exe, 0000000E.00000003.2045679556.000001D83CC3B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: gdi32.pdb source: firefox.exe, 0000000E.00000003.2057202855.000001D83C781000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: ws2_32.pdb source: firefox.exe, 0000000E.00000003.2056602735.000001D83C7F7000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: avrt.pdb source: firefox.exe, 0000000E.00000003.2029852652.000001D83DD9D000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: WLDP.pdb source: firefox.exe, 0000000E.00000003.2076850030.000001D83C7AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2057202855.000001D83C7A6000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: mswsock.pdb source: firefox.exe, 0000000E.00000003.2045530064.000001D83CC52000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: sechost.pdb source: firefox.exe, 0000000E.00000003.2057202855.000001D83C781000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: nsi.pdb source: firefox.exe, 0000000E.00000003.2045530064.000001D83CC52000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: propsys.pdb source: firefox.exe, 0000000E.00000003.2045679556.000001D83CC3B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: firefox.exe, 0000000E.00000003.2262586843.000001D84A200000.00000004.00000800.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.dr
Source: Binary string: winmm.pdb source: firefox.exe, 0000000E.00000003.2045679556.000001D83CC3B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: winrnr.pdb source: firefox.exe, 0000000E.00000003.2045530064.000001D83CC52000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: cryptsp.pdb@ source: firefox.exe, 0000000E.00000003.2029350239.000001D83DE2C000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: msctf.pdb source: firefox.exe, 0000000E.00000003.2043982535.000001D83CCDD000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: ole32.pdb source: firefox.exe, 0000000E.00000003.2076850030.000001D83C7AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2057202855.000001D83C7A6000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: version.pdb source: firefox.exe, 0000000E.00000003.2045679556.000001D83CC3B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dbgcore.pdb source: firefox.exe, 0000000E.00000003.2045679556.000001D83CC3B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: user32.pdb source: firefox.exe, 0000000E.00000003.2057202855.000001D83C781000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: twinapi.pdb source: firefox.exe, 0000000E.00000003.2045530064.000001D83CC52000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: msasn1.pdb source: firefox.exe, 0000000E.00000003.2045679556.000001D83CC3B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: firefox.exe, 0000000E.00000003.2262586843.000001D84A200000.00000004.00000800.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.dr
Source: Binary string: psapi.pdb source: firefox.exe, 0000000E.00000003.2045679556.000001D83CC3B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: DWrite.pdb source: firefox.exe, 0000000E.00000003.2045679556.000001D83CC3B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: combase.pdb source: firefox.exe, 0000000E.00000003.2057202855.000001D83C781000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dxgi.pdb source: firefox.exe, 0000000E.00000003.2042480327.000001D83D876000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2066611946.000001D83D954000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000E.00000003.2094975859.000001D8398C0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ncrypt.pdb source: firefox.exe, 0000000E.00000003.2029852652.000001D83DD9D000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: nss3.pdb source: firefox.exe, 0000000E.00000003.2056602735.000001D83C7F7000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: wsock32.pdbcmd_copy source: firefox.exe, 0000000E.00000003.2045679556.000001D83CC3B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: wsock32.pdb source: firefox.exe, 0000000E.00000003.2056602735.000001D83C7F7000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: shlwapi.pdbP\B< source: firefox.exe, 0000000E.00000003.2076850030.000001D83C7AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2057202855.000001D83C7A6000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: edputil.pdb source: firefox.exe, 0000000E.00000003.2029705946.000001D83DDF5000.00000004.00000800.00020000.00000000.sdmp
Source: gmpopenh264.dll.tmp.14.drStatic PE information: section name: .rodata
Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: firefox.exe, 00000010.00000002.2392855517.0000029F36C30000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllx
Source: firefox.exe, 00000013.00000002.2371235523.00000235E15DA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW;
Source: firefox.exe, 0000000F.00000002.2393797104.0000020B9DB00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllh4
Source: firefox.exe, 00000010.00000002.2370836429.0000029F3630A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW0c
Source: firefox.exe, 0000000F.00000002.2371308443.0000020B9D59A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2393797104.0000020B9DB00000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2392855517.0000029F36C30000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2392082747.00000235E1A10000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: firefox.exe, 0000000F.00000002.2391681420.0000020B9DA20000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
Source: firefox.exe, 0000000F.00000002.2393797104.0000020B9DB00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll<7
Source: firefox.exe, 0000000F.00000002.2393797104.0000020B9DB00000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2392855517.0000029F36C30000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Rundll32
LSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Process Injection
Security Account Manager1
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Extra Window Memory Injection
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1553709 URL: http://acroipm2.adobe.com/a... Startdate: 11/11/2024 Architecture: WINDOWS Score: 2 42 youtube-ui.l.google.com 2->42 44 www.youtube.com 2->44 46 34 other IPs or domains 2->46 7 firefox.exe 1 2->7         started        9 chrome.exe 9 2->9         started        12 rundll32.exe 2->12         started        14 chrome.exe 2->14         started        process3 dnsIp4 16 firefox.exe 2 223 7->16         started        48 192.168.2.16, 138, 443, 49290 unknown unknown 9->48 50 239.255.255.250 unknown Reserved 9->50 20 chrome.exe 9->20         started        process5 dnsIp6 32 172.217.18.100, 443, 51424, 51425 GOOGLEUS United States 16->32 34 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49717, 51380, 51386 GOOGLEUS United States 16->34 40 11 other IPs or domains 16->40 28 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 16->28 dropped 30 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 16->30 dropped 22 firefox.exe 1 16->22         started        24 firefox.exe 1 16->24         started        26 firefox.exe 1 16->26         started        36 www.google.com 216.58.206.68, 443, 49700, 49709 GOOGLEUS United States 20->36 38 google.com 20->38 file7 process8

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://acroipm2.adobe.com/assets/Owner/arm/adnme4/2000.zip0%Avira URL Cloudsafe
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://acroipm2.adobe0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
example.org
93.184.215.14
truefalse
    high
    star-mini.c10r.facebook.com
    157.240.251.35
    truefalse
      high
      prod.classify-client.prod.webservices.mozgcp.net
      35.190.72.216
      truefalse
        high
        twitter.com
        104.244.42.65
        truefalse
          high
          prod.balrog.prod.cloudops.mozgcp.net
          35.244.181.201
          truefalse
            high
            google.com
            142.250.181.238
            truefalse
              high
              prod.detectportal.prod.cloudops.mozgcp.net
              34.107.221.82
              truefalse
                high
                services.addons.mozilla.org
                151.101.65.91
                truefalse
                  high
                  dyna.wikimedia.org
                  185.15.59.224
                  truefalse
                    high
                    prod.remote-settings.prod.webservices.mozgcp.net
                    34.149.100.209
                    truefalse
                      high
                      contile.services.mozilla.com
                      34.117.188.166
                      truefalse
                        high
                        prod.content-signature-chains.prod.webservices.mozgcp.net
                        34.160.144.191
                        truefalse
                          high
                          youtube-ui.l.google.com
                          172.217.16.142
                          truefalse
                            high
                            reddit.map.fastly.net
                            151.101.65.140
                            truefalse
                              high
                              us-west1.prod.sumo.prod.webservices.mozgcp.net
                              34.149.128.2
                              truefalse
                                high
                                ipv4only.arpa
                                192.0.0.170
                                truefalse
                                  high
                                  prod.ads.prod.webservices.mozgcp.net
                                  34.117.188.166
                                  truefalse
                                    high
                                    push.services.mozilla.com
                                    34.107.243.93
                                    truefalse
                                      high
                                      www.google.com
                                      216.58.206.68
                                      truefalse
                                        high
                                        normandy-cdn.services.mozilla.com
                                        35.201.103.21
                                        truefalse
                                          high
                                          telemetry-incoming.r53-2.services.mozilla.com
                                          34.120.208.123
                                          truefalse
                                            high
                                            www.reddit.com
                                            unknown
                                            unknownfalse
                                              high
                                              spocs.getpocket.com
                                              unknown
                                              unknownfalse
                                                high
                                                content-signature-2.cdn.mozilla.net
                                                unknown
                                                unknownfalse
                                                  high
                                                  support.mozilla.org
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    firefox.settings.services.mozilla.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      www.youtube.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        www.facebook.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          detectportal.firefox.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            normandy.cdn.mozilla.net
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              shavar.services.mozilla.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                www.wikipedia.org
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                  https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    high
                                                                    https://bugzilla.mozilla.org/show_bug.cgi?id=1678942firefox.exe, 0000000E.00000003.1921789165.000001D84BC2A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 00000013.00000002.2381646462.00000235E19C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://detectportal.firefox.com/firefox.exe, 0000000E.00000003.1841843700.000001D844569000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                            high
                                                                            http://acroipm2.adobefirefox.exe, 0000000E.00000003.2043982535.000001D83CCC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            http://www.mozilla.com0firefox.exe, 0000000E.00000003.2236479150.000001D846250000.00000004.00000800.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drfalse
                                                                              high
                                                                              https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000013.00000002.2381646462.00000235E198F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://json-schema.org/draft/2019-09/schema.firefox.exe, 0000000E.00000003.2009544830.000001D845E9D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://www.leboncoin.fr/firefox.exe, 0000000E.00000003.1809789919.000001D84A935000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1806965897.000001D8442F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1805134596.000001D848560000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://spocs.getpocket.com/spocsfirefox.exe, 0000000E.00000003.2002799463.000001D84852E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozillfirefox.exe, 0000000E.00000003.1927119368.000001D84A99F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1930230580.000001D83EEB4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://addons.mozilla.org/user-media/addon_icons/784/784287-64.png?modified=mcrushedfirefox.exe, 0000000E.00000003.1813938929.000001D8468CD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://mathiasbynens.be/notes/javascript-escapes#singlefirefox.exe, 0000000E.00000003.1850334117.000001D83D5EC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://completion.amazon.com/search/complete?q=firefox.exe, 0000000E.00000003.1816011427.000001D844564000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://ads.stickyadstv.com/firefox-etpfirefox.exe, 0000000E.00000003.2059795118.000001D83C5CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1812702402.000001D83C6DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1812702402.000001D83C683000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://addons.mozilla.org/user-media/addon_icons/700/700308-64.png?modified=4bc8e79ffirefox.exe, 0000000E.00000003.1813938929.000001D8468CD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://identity.mozilla.com/ids/ecosystem_telemetryUfirefox.exe, 0000000E.00000003.1925314413.000001D84B2BA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://addons.mozilla.org/en-US/firefox/collections/4757633/25c2b44583534b3fa8fea977c419cd/?page=1&firefox.exe, 0000000E.00000003.1817110760.000001D84679A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://monitor.firefox.com/breach-details/firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://github.com/w3c/csswg-drafts/issues/4650firefox.exe, 0000000E.00000003.1823475158.000001D8462C3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/74f06853-c80d-4afc-9b2firefox.exe, 0000000E.00000003.1817110760.000001D84679A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000E.00000003.1816773610.000001D83C7FD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1877585222.000001D83CA81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://www.msn.comfirefox.exe, 0000000E.00000003.1930230580.000001D83EED2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_39e4b8f6fd6635158ad433436bdaa069841cfdf8e1989e03firefox.exe, 0000000F.00000002.2381642991.0000020B9D9E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2381114017.0000029F366E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2392715615.00000235E1C03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
                                                                                                                          high
                                                                                                                          http://mozilla.org/0firefox.exe, 0000000E.00000003.1964048319.0000025D84F03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1966102705.00001F39BB903000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1970307006.00003263F1D03000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000E.00000003.1758393748.000001D83B905000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1758053957.000001D839500000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/switching-devices?utm_source=panel-deffirefox.exe, 0000000E.00000003.1819089888.000001D83C3CD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://content-signature-2.cdn.mozilla.net/firefox.exe, 0000000E.00000003.2002960609.000001D846CF9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://json-schema.org/draft/2020-12/schema/=firefox.exe, 0000000E.00000003.2009544830.000001D845E9D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://api.accounts.firefox.com/v1firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://ok.ru/firefox.exe, 0000000E.00000003.2040817148.000001D83DC71000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://www.amazon.com/firefox.exe, 0000000E.00000003.1821335482.000001D84697F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1806965897.000001D8442E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1805134596.000001D848560000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2002960609.000001D846C86000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullScfirefox.exe, 0000000E.00000003.2225568324.000001D84B080000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://ocsp.rootca1.amazontrust.com0:firefox.exe, 0000000E.00000003.1817099473.000001D83C2CE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&ci=1696581201119.12791&key=1696581201400600firefox.exe, 0000000F.00000002.2381642991.0000020B9D9E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2381114017.0000029F366E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2392715615.00000235E1C03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://www.youtube.com/firefox.exe, 00000013.00000002.2381646462.00000235E190C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://bugzilla.mozilla.org/show_bug.cgi?id=1283601firefox.exe, 0000000E.00000003.1921789165.000001D84BC2A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://MD8.mozilla.org/1/mfirefox.exe, 0000000E.00000003.1820756124.000001D84855E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://www.bbc.co.uk/firefox.exe, 0000000E.00000003.1806965897.000001D8442E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1809789919.000001D84A935000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1805134596.000001D848560000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://addons.mozilla.org/firefox/addon/to-google-translate/firefox.exe, 0000000E.00000003.1928183429.000001D846AD7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 00000013.00000002.2381646462.00000235E19C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://127.0.0.1:firefox.exe, 0000000E.00000003.1809789919.000001D84A935000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 0000000E.00000003.1921789165.000001D84BC2A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1908731622.000001D8464EF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 0000000E.00000003.1858656723.000001D84640A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://bugzilla.mofirefox.exe, 0000000E.00000003.1925314413.000001D84B2CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2042480327.000001D83D8D7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://mitmdetection.services.mozilla.com/firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://static.adsafeprotected.com/firefox-etp-jsfirefox.exe, 0000000E.00000003.2059795118.000001D83C5CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1812702402.000001D83C6DA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapturefirefox.exe, 0000000E.00000003.2225568324.000001D84B080000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://spocs.getpocket.com/firefox.exe, 0000000E.00000003.2002799463.000001D84852E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1933954083.000001D83DFDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2381114017.0000029F36612000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2381646462.00000235E1913000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://www.iqiyi.com/firefox.exe, 0000000E.00000003.2040817148.000001D83DC71000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1806965897.000001D8442F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1809789919.000001D84A935000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1805134596.000001D848560000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://bugzilla.mozilla.org/show_bug.cgi?id=1584464firefox.exe, 0000000E.00000003.1823475158.000001D8462C3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            http://www.inbox.lv/rfc2368/?value=%sufirefox.exe, 0000000E.00000003.2010005523.000001D845E7E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://monitor.firefox.com/user/dashboardfirefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://bugzilla.mozilla.org/show_bug.cgi?id=1170143firefox.exe, 0000000E.00000003.1921789165.000001D84BC2A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1909689660.000001D846051000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  http://developer.mozilla.org/en/docs/DOM:element.addEventListenerUseOfReleaseEventsWarningUsefirefox.exe, 0000000E.00000003.2244206402.000001D84B080000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2225568324.000001D84B080000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://monitor.firefox.com/aboutfirefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        http://mozilla.org/MPL/2.0/.firefox.exe, 0000000E.00000003.2016776238.000001D83E4FB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1831476552.000001D84AED3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1850334117.000001D83D5E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1835202911.000001D84647E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1835202911.000001D84649C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1887934748.000001D83D680000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2033025556.000001D84AE25000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1845189657.000001D83CBC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2108287817.000001D83EE6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1898176048.000001D84643B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1930230580.000001D83EEBF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1858656723.000001D846440000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177718253.000001D83BDC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1833419104.000001D83CACC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1853067005.000001D83CB94000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1820788326.000001D848548000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215736800.000001D84AE28000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2150657749.000001D83DDA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1831476552.000001D84AEAF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1931833781.000001D83EE87000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2029852652.000001D83DD9D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://account.bellmedia.cfirefox.exe, 0000000E.00000003.1930230580.000001D83EED2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://login.microsoftonline.comfirefox.exe, 0000000E.00000003.1823475158.000001D8462D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2294044974.000001D83E4E9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://coverage.mozilla.orgfirefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                http://crl.thawte.com/ThawteTimestampingCA.crl0firefox.exe, 0000000E.00000003.2236479150.000001D846250000.00000004.00000800.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/f0f51715-7f5e-48de-839firefox.exe, 0000000E.00000003.2144437730.000001D83CBE5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://www.zhihu.com/firefox.exe, 0000000E.00000003.2040817148.000001D83DC71000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1806965897.000001D8442E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      http://x1.c.lencr.org/0firefox.exe, 0000000E.00000003.1817099473.000001D83C2CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1930230580.000001D83EEEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1928506330.000001D846A90000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        http://x1.i.lencr.org/0firefox.exe, 0000000E.00000003.1817099473.000001D83C2CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1930230580.000001D83EEEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1928506330.000001D846A90000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://blocked.cdn.mozilla.net/firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnoredfirefox.exe, 0000000E.00000003.2033344382.000001D846C6D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://json-schema.org/draft/2019-09/schemafirefox.exe, 0000000E.00000003.1803459634.000001D844574000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://duckduckgo.com/?t=ffab&q=firefox.exe, 0000000E.00000003.1927119368.000001D84A986000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://profiler.firefox.comfirefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://outlook.live.com/default.aspx?rru=compose&to=%sfirefox.exe, 0000000E.00000003.2009838993.000001D845E87000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://bugzilla.mozilla.org/show_bug.cgi?id=793869firefox.exe, 0000000E.00000003.1921789165.000001D84BC2A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://identity.mozilla.com/apps/relayfirefox.exe, 0000000E.00000003.2025229004.000001D83E32E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          https://mathiasbynens.be/firefox.exe, 0000000E.00000003.1850334117.000001D83D5EC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 0000000E.00000003.2022337519.000001D844133000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                https://bugzilla.mozilla.org/show_bug.cgi?id=1678448firefox.exe, 0000000E.00000003.1921789165.000001D84BC2A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1920321029.000001D83CD13000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  https://mail.yahoo.co.jp/compose/?To=%sfirefox.exe, 0000000E.00000003.2009838993.000001D845E87000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/firefox.exe, 0000000E.00000003.1928183429.000001D846AD7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      https://contile.services.mozilla.com/v1/tilesfirefox.exe, 0000000E.00000003.2005044993.000001D846A3E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2378396710.00000235E1720000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                        151.101.65.91
                                                                                                                                                                                                                                                                        services.addons.mozilla.orgUnited States
                                                                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                                                                        34.117.188.166
                                                                                                                                                                                                                                                                        contile.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                        139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                                                                                        35.201.103.21
                                                                                                                                                                                                                                                                        normandy-cdn.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        34.120.208.123
                                                                                                                                                                                                                                                                        telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        34.149.100.209
                                                                                                                                                                                                                                                                        prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                        2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                        34.107.243.93
                                                                                                                                                                                                                                                                        push.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        34.107.221.82
                                                                                                                                                                                                                                                                        prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        216.58.206.68
                                                                                                                                                                                                                                                                        www.google.comUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        35.244.181.201
                                                                                                                                                                                                                                                                        prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        239.255.255.250
                                                                                                                                                                                                                                                                        unknownReserved
                                                                                                                                                                                                                                                                        unknownunknownfalse
                                                                                                                                                                                                                                                                        35.190.72.216
                                                                                                                                                                                                                                                                        prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        34.160.144.191
                                                                                                                                                                                                                                                                        prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                        2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                        172.217.18.100
                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        IP
                                                                                                                                                                                                                                                                        192.168.2.16
                                                                                                                                                                                                                                                                        127.0.0.1
                                                                                                                                                                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                        Analysis ID:1553709
                                                                                                                                                                                                                                                                        Start date and time:2024-11-11 16:04:32 +01:00
                                                                                                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                        Overall analysis duration:0h 4m 19s
                                                                                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                                                                                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                                                                                        Sample URL:http://acroipm2.adobe.com/assets/Owner/arm/adnme4/2000.zip
                                                                                                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                        Number of analysed new started processes analysed:20
                                                                                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                        Detection:CLEAN
                                                                                                                                                                                                                                                                        Classification:clean2.win@38/42@84/15
                                                                                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 142.250.181.227, 142.250.185.238, 74.125.206.84, 34.104.35.123, 2.19.126.143, 2.19.126.149, 2.22.50.131, 2.22.242.11, 2.22.242.123, 2.16.164.40, 2.16.164.35, 2.16.164.27, 2.16.164.24, 2.16.164.16, 2.16.164.64, 2.16.164.131, 2.16.164.59, 2.16.164.41, 2.16.164.112, 2.16.164.17, 2.16.164.75, 2.16.164.113, 2.16.164.114, 2.16.164.115, 2.16.164.19, 142.250.185.227, 100.21.204.65, 54.200.234.149, 35.163.230.115, 142.250.181.238, 172.217.18.14, 2.22.61.59, 2.22.61.56, 142.250.185.234
                                                                                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                                                                        • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                        • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                                                        • VT rate limit hit for: http://acroipm2.adobe.com/assets/Owner/arm/adnme4/2000.zip
                                                                                                                                                                                                                                                                        TimeTypeDescription
                                                                                                                                                                                                                                                                        10:06:17API Interceptor1x Sleep call for process: firefox.exe modified
                                                                                                                                                                                                                                                                        InputOutput
                                                                                                                                                                                                                                                                        URL: Model: claude-3-5-sonnet-latest
                                                                                                                                                                                                                                                                        {
                                                                                                                                                                                                                                                                            "typosquatting": false,
                                                                                                                                                                                                                                                                            "unusual_query_string": false,
                                                                                                                                                                                                                                                                            "suspicious_tld": false,
                                                                                                                                                                                                                                                                            "ip_in_url": false,
                                                                                                                                                                                                                                                                            "long_subdomain": false,
                                                                                                                                                                                                                                                                            "malicious_keywords": false,
                                                                                                                                                                                                                                                                            "encoded_characters": false,
                                                                                                                                                                                                                                                                            "redirection": false,
                                                                                                                                                                                                                                                                            "contains_email_address": false,
                                                                                                                                                                                                                                                                            "known_domain": true,
                                                                                                                                                                                                                                                                            "brand_spoofing_attempt": false,
                                                                                                                                                                                                                                                                            "third_party_hosting": false
                                                                                                                                                                                                                                                                        }
                                                                                                                                                                                                                                                                        URL: http://acroipm2.adobe.com
                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):7598
                                                                                                                                                                                                                                                                        Entropy (8bit):5.170651866656446
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:8LMXaEPcbhbVbTbfbRbObtbyEl7nMJA6UnSrDtTEd/S9x:8wXcNhnzFSJ/LnSrDhEd/a
                                                                                                                                                                                                                                                                        MD5:D05998C1E8C86F97619E7033CD8A93D7
                                                                                                                                                                                                                                                                        SHA1:E2E44E150FF60ABE6EEDEFDED0DF86744C2FBA9A
                                                                                                                                                                                                                                                                        SHA-256:675E7EEED97C116CBFD78BA3D3FD49CE307D19493C2EAE8501D4C004E728EA56
                                                                                                                                                                                                                                                                        SHA-512:8D45EFDC28ED2712DFF60A48E14B20A7133E140801B09C1F418F7F176D82AF6EB9F29C358BC70BABBBF7E51A385FBAD23717F05AF269F922A80FE5B500F15F31
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{"type":"uninstall","id":"46678f47-ef6d-479e-a5f6-9a619afec47b","creationDate":"2024-11-11T16:38:29.929Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"413174e6-2d70-4d17-b528-bf49e920b3c6","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":4,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                                                                                        Size (bytes):7598
                                                                                                                                                                                                                                                                        Entropy (8bit):5.170651866656446
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:8LMXaEPcbhbVbTbfbRbObtbyEl7nMJA6UnSrDtTEd/S9x:8wXcNhnzFSJ/LnSrDhEd/a
                                                                                                                                                                                                                                                                        MD5:D05998C1E8C86F97619E7033CD8A93D7
                                                                                                                                                                                                                                                                        SHA1:E2E44E150FF60ABE6EEDEFDED0DF86744C2FBA9A
                                                                                                                                                                                                                                                                        SHA-256:675E7EEED97C116CBFD78BA3D3FD49CE307D19493C2EAE8501D4C004E728EA56
                                                                                                                                                                                                                                                                        SHA-512:8D45EFDC28ED2712DFF60A48E14B20A7133E140801B09C1F418F7F176D82AF6EB9F29C358BC70BABBBF7E51A385FBAD23717F05AF269F922A80FE5B500F15F31
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{"type":"uninstall","id":"46678f47-ef6d-479e-a5f6-9a619afec47b","creationDate":"2024-11-11T16:38:29.929Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"413174e6-2d70-4d17-b528-bf49e920b3c6","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":4,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                                                                                                                        Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                                                                        MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                                                                        SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                                                                        SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                                                                        SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):453023
                                                                                                                                                                                                                                                                        Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                                                                        MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                                                                        SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                                                                        SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                                                                        SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 11 14:05:00 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2673
                                                                                                                                                                                                                                                                        Entropy (8bit):3.9828842024757125
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:8kdETo4tHhidAKZdA1FehwiZUklqehgy+3:8v/B3y
                                                                                                                                                                                                                                                                        MD5:A65E20724A74CEAE5D113DDDA9B6B152
                                                                                                                                                                                                                                                                        SHA1:A7C6D0B6C16032FB5CDBFFA90360C2B0B33C0370
                                                                                                                                                                                                                                                                        SHA-256:5D0EE7FA9AD864A586F765D2F6838B7529FE5E9F1653ED8823F7000575CAEAE6
                                                                                                                                                                                                                                                                        SHA-512:4BC83B571D8F20ADAC3628F02163AC9409055AE5960C79A9FFF3350209ADD8DFFE1F01F9A2950B24C86AEEACB61DCDB45660360E21027A5A07D26D630D94DBE2
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,........K4..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IkY.x....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VkY.x....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VkY.x....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VkY.x..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VkY.x...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 11 14:05:00 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2675
                                                                                                                                                                                                                                                                        Entropy (8bit):3.9976675521800007
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:8qdETo4tHhidAKZdA1seh/iZUkAQkqehny+2:8R/X9QKy
                                                                                                                                                                                                                                                                        MD5:D21686A8D809043E78A2EE98C7628A2F
                                                                                                                                                                                                                                                                        SHA1:5C915A3B72197721499089B24EDE7556C70AF4AA
                                                                                                                                                                                                                                                                        SHA-256:55DB126216C58C20D27FC83CD7D7FA5B2A9EEA870FEF305B5CAE4D85C574014F
                                                                                                                                                                                                                                                                        SHA-512:A96F48BC14664A9C8A94CDA7239D1ADF50C060F1CFC4DDFFAD179E820B38BE3D9BF76AF2D171DB99223A4B4E2977C001E67187828EC9187A56F7F7B2DAEB0994
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,....vc..K4..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IkY.x....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VkY.x....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VkY.x....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VkY.x..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VkY.x...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2689
                                                                                                                                                                                                                                                                        Entropy (8bit):4.008167500003581
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:8VdETo4AHhidAKZdA14meh7sFiZUkmgqeh7sBy+BX:88/Qnzy
                                                                                                                                                                                                                                                                        MD5:DA724D51D8B956CF2AEA41490FF8AFEA
                                                                                                                                                                                                                                                                        SHA1:E0CEC77325EA257C202FBEE26D1E67603CAF5E2C
                                                                                                                                                                                                                                                                        SHA-256:355205E9B7A39EA0C4B9618DDDCC145D80E4C5E771FA523CE47FE7D3754C794D
                                                                                                                                                                                                                                                                        SHA-512:F950633DE68F713538E7FAB51FA3B541851B47444E49AB7C4F1DD21BA7652951DE0B1D10E98BC10DAC7424AFE504DE193A2E2FE70886287E092D7A80F64C6C6D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IkY.x....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VkY.x....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VkY.x....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VkY.x..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 11 14:05:00 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2677
                                                                                                                                                                                                                                                                        Entropy (8bit):3.9939625023749925
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:87dETo4tHhidAKZdA1TehDiZUkwqehby+R:82/kpy
                                                                                                                                                                                                                                                                        MD5:BCA40AF5CA02A276F86AC6133D12131F
                                                                                                                                                                                                                                                                        SHA1:72CE463A4ECE4D4E6D6E6202121EB65698C8F4E6
                                                                                                                                                                                                                                                                        SHA-256:561696653484F7F6AD8E2C36DE3155D4BF495028E0F2B0EA313E2C71CBBAC51C
                                                                                                                                                                                                                                                                        SHA-512:E072A6FADD0974E1DB1E23A1A823AC81E31774C918D0717E324411EACE1A7E111DCCE24514FB3C7A3AE2DA49A8A046A036BC5FB36ACE565A32E00990CF03D75A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,....K...K4..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IkY.x....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VkY.x....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VkY.x....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VkY.x..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VkY.x...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 11 14:05:00 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2677
                                                                                                                                                                                                                                                                        Entropy (8bit):3.9864843263135095
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:8CdETo4tHhidAKZdA1dehBiZUk1W1qehty+C:85/E9Ny
                                                                                                                                                                                                                                                                        MD5:0723651F6DAD91DA3F6257A9834898FB
                                                                                                                                                                                                                                                                        SHA1:6D1F533B4B6A3EF3FC54E6171B50FEB84DFE0C2D
                                                                                                                                                                                                                                                                        SHA-256:849CAF0D3678FDD7E2A4A52E14489E6F7F0B699D0FA7EA904368194FF7F5C07B
                                                                                                                                                                                                                                                                        SHA-512:F21A2E82BEDF2C4F3D5D74B02BA5EE992CD02BB99490F9C45977173CCFD26ABBF79CC53C914C4B2515E1CCC1B6AB7563CC0F431DB1832F8085ACFB5F51518BDA
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,........K4..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IkY.x....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VkY.x....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VkY.x....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VkY.x..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VkY.x...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 11 14:04:59 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2679
                                                                                                                                                                                                                                                                        Entropy (8bit):3.9937054591460646
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:8jdETo4tHhidAKZdA1duTeehOuTbbiZUk5OjqehOuTbzy+yT+:8O/2TfTbxWOvTbzy7T
                                                                                                                                                                                                                                                                        MD5:34A1F5B4CF1060CF53CCF40CE1B04BCC
                                                                                                                                                                                                                                                                        SHA1:8299EB6CF3F2D28DFE19D1B3155A2F632987DC95
                                                                                                                                                                                                                                                                        SHA-256:470D0A2EA579F12E7B149402325DB7FBEFFDE43279DB266A53AF960A1DD63D07
                                                                                                                                                                                                                                                                        SHA-512:80E18FB99723E8A82BB751FC5DC803C93CC0FA4B28717E2A377967C77AF3E3C1B0AC5ECE55731D4A2DE7CA7DC4F274CF735101CD45B2A5C37DBCFA7764BDA8C8
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,....!...K4..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IkY.x....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VkY.x....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VkY.x....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VkY.x..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VkY.x...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):3621
                                                                                                                                                                                                                                                                        Entropy (8bit):4.927632799823731
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:YnSwkmrOIfPUFuOdwNIOdoWLEWLtkDB/u4x5FBvipA6kbSathfkLuhakNpX9EyxE:8S+OIfPUFuOdwNIOd8jvYR0uLKXmy8P
                                                                                                                                                                                                                                                                        MD5:6F86705BD6D89B3F73C8EE88E1C01D1F
                                                                                                                                                                                                                                                                        SHA1:0D0D2A97FE2025F0F5DBF272D3B945A00AF47BF0
                                                                                                                                                                                                                                                                        SHA-256:D66695C42971093D91E47D14FEFBDB2152BD603A94021B31BA3F1B432D242D2B
                                                                                                                                                                                                                                                                        SHA-512:FA1996B89096913F138C51268678742BE3EE00B77E58BF5F6C0FB56682A810787EFDB1698E70A19C93D82DF85A78D693B8375D390207C0C73C40F719DF3B732C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"9c4f630b-d3dc-4236-9fe2-a1415309e4e4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-06T09:08:30.452Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):3621
                                                                                                                                                                                                                                                                        Entropy (8bit):4.927632799823731
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:YnSwkmrOIfPUFuOdwNIOdoWLEWLtkDB/u4x5FBvipA6kbSathfkLuhakNpX9EyxE:8S+OIfPUFuOdwNIOd8jvYR0uLKXmy8P
                                                                                                                                                                                                                                                                        MD5:6F86705BD6D89B3F73C8EE88E1C01D1F
                                                                                                                                                                                                                                                                        SHA1:0D0D2A97FE2025F0F5DBF272D3B945A00AF47BF0
                                                                                                                                                                                                                                                                        SHA-256:D66695C42971093D91E47D14FEFBDB2152BD603A94021B31BA3F1B432D242D2B
                                                                                                                                                                                                                                                                        SHA-512:FA1996B89096913F138C51268678742BE3EE00B77E58BF5F6C0FB56682A810787EFDB1698E70A19C93D82DF85A78D693B8375D390207C0C73C40F719DF3B732C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"9c4f630b-d3dc-4236-9fe2-a1415309e4e4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-06T09:08:30.452Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):5312
                                                                                                                                                                                                                                                                        Entropy (8bit):6.615424734763731
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                                                                                                                                                        MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                                                                                        SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                                                                                        SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                                                                                        SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):5312
                                                                                                                                                                                                                                                                        Entropy (8bit):6.615424734763731
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                                                                                                                                                        MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                                                                                        SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                                                                                        SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                                                                                        SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):24
                                                                                                                                                                                                                                                                        Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                        MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                        SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                        SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                        SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):24
                                                                                                                                                                                                                                                                        Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                        MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                        SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                        SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                        SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 4
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):262144
                                                                                                                                                                                                                                                                        Entropy (8bit):0.04905141882491872
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:DLSvwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:DKwae+QtMImelekKDa5
                                                                                                                                                                                                                                                                        MD5:8736A542C5564A922C47B19D9CC5E0F2
                                                                                                                                                                                                                                                                        SHA1:CE9D58967DA9B5356D6C1D8A482F9CE74DA9097A
                                                                                                                                                                                                                                                                        SHA-256:97CE5D8AFBB0AA610219C4FAC3927E32C91BFFD9FD971AF68C718E7B27E40077
                                                                                                                                                                                                                                                                        SHA-512:99777325893DC7A95FD49B2DA18D32D65F97CC7A8E482D78EDC32F63245457FA5A52750800C074D552D20B6A215604161FDC88763D93C76A8703470C3064196B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):66
                                                                                                                                                                                                                                                                        Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                        MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                        SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                        SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                        SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):66
                                                                                                                                                                                                                                                                        Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                        MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                        SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                        SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                        SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):36830
                                                                                                                                                                                                                                                                        Entropy (8bit):5.187080624303907
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:9I4ivfiXD4R6C444ylW47s48yilvs4/4ji4P4a4Bd4U:9i1AyQvP
                                                                                                                                                                                                                                                                        MD5:5774E6BEEB8C63A660A4C37E130F7D30
                                                                                                                                                                                                                                                                        SHA1:B3F7B89A4A143BA839593F6368822C5E7C0FE20D
                                                                                                                                                                                                                                                                        SHA-256:E2C331AEE64E1D381A7D9E579E7EB7236AFDE83239780D18945DE3152602E610
                                                                                                                                                                                                                                                                        SHA-512:2F16D11971091141224DFF45721E96E5617CCA12E6EC5AC037770D35251CEC28D8758929474424F01B2BBD6236EDBCE82CD2E20FECE3A95E5C0173E345979E47
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{45005050-3e88-41ad-8766-e52c88f37369}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):36830
                                                                                                                                                                                                                                                                        Entropy (8bit):5.187080624303907
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:9I4ivfiXD4R6C444ylW47s48yilvs4/4ji4P4a4Bd4U:9i1AyQvP
                                                                                                                                                                                                                                                                        MD5:5774E6BEEB8C63A660A4C37E130F7D30
                                                                                                                                                                                                                                                                        SHA1:B3F7B89A4A143BA839593F6368822C5E7C0FE20D
                                                                                                                                                                                                                                                                        SHA-256:E2C331AEE64E1D381A7D9E579E7EB7236AFDE83239780D18945DE3152602E610
                                                                                                                                                                                                                                                                        SHA-512:2F16D11971091141224DFF45721E96E5617CCA12E6EC5AC037770D35251CEC28D8758929474424F01B2BBD6236EDBCE82CD2E20FECE3A95E5C0173E345979E47
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{45005050-3e88-41ad-8766-e52c88f37369}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                                                                                                                        Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                                                        MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                                                        SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                                                        SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                                                        SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 2, database pages 8, cookie 0x7, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):262144
                                                                                                                                                                                                                                                                        Entropy (8bit):0.07361480481465442
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:DLsVxExBWrkier5NzW6LlmProNpNmVIpPuVM7rBmxF/EzgvA:DIHMArt0pmcNptpGVM7rBw/v
                                                                                                                                                                                                                                                                        MD5:EF201C46A373CB8F4CF28F4B1EF972CE
                                                                                                                                                                                                                                                                        SHA1:17398045FCB53FA8C68B24CF5A67F6AE0C2D312B
                                                                                                                                                                                                                                                                        SHA-256:A65CF82FFC9CCA702BB5C33230142209297CBE4459D6E2AEF8DB2E3ED38A7CAD
                                                                                                                                                                                                                                                                        SHA-512:BF997E2E70A93557D7F62A3952FBC1590506817FE73B0A38ED329B2FE816E976899D2A193FCE783C5D9B86B73A6ED97025D29B51CB65D74FBC3FAA39DCC694F8
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j......z....~k}.|o{.{wz...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1021904
                                                                                                                                                                                                                                                                        Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                        MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                        SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                        SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                        SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1021904
                                                                                                                                                                                                                                                                        Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                        MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                        SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                        SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                        SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):116
                                                                                                                                                                                                                                                                        Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                        MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                        SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                        SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                        SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):116
                                                                                                                                                                                                                                                                        Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                        MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                        SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                        SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                        SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                                                                                                                        Entropy (8bit):0.035699946889726504
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:GtlstFHzGOLG3wl3lstFHzGOLG3VT89//alEl:GtWtH4w1WtH4589XuM
                                                                                                                                                                                                                                                                        MD5:33B013D97D60EBE89CA76D11D8937571
                                                                                                                                                                                                                                                                        SHA1:F589CC2E126F563575C8B96E6C11C9B569999119
                                                                                                                                                                                                                                                                        SHA-256:1B040FD07A9B0BCB64AB0DD3B4D086F2A714F8FCC91C1E9BD18465358810A795
                                                                                                                                                                                                                                                                        SHA-512:A976A44A1B12404F4AD81E48A47314453F604FD1E14813E741181DB856C52A3354B0A3AB8C97F38436E7B22E26493E79915B9D7251A5D7F360A90BBA1CA3CCCD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:..-......................o.Iu..S..LH.tFf.|9.Z....-......................o.Iu..S..LH.tFf.|9.Z..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                        File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):32824
                                                                                                                                                                                                                                                                        Entropy (8bit):0.03995818625313585
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:Ol10XDKHc22qf2wFGvtFia7l8rEXsxdwhml8XW3R2:KSQcRT/ll8dMhm93w
                                                                                                                                                                                                                                                                        MD5:E1158EAC665C3F2BE6CAEF387DB0C841
                                                                                                                                                                                                                                                                        SHA1:14D380E041C1CFD7DD986A54ECAE5405FFF1A769
                                                                                                                                                                                                                                                                        SHA-256:1C010657CCC1948A8AAC375F3B51506EBE7AF03EA7B6361364F82B961A388959
                                                                                                                                                                                                                                                                        SHA-512:75621A5341740BFEA9674C9B20C202CE2C0ACBE6A9035DE6CF4B9FA2C3F38E0DF6AF388E73D6AA173882E7F353B4647C6245FC0E885CD26D7893882AE7B29F4A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:7....-..........S..LH.tF"y1f!E.S........S..LH.tF.o....uI................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1717), with CRLF line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):12851
                                                                                                                                                                                                                                                                        Entropy (8bit):5.489378768234874
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:6nGRvo1YYbBp6iDLZwxhaXT6+XQNmuF5RuFNBw8d2Se:xeDFwxjLTEwxb
                                                                                                                                                                                                                                                                        MD5:C461751DFB9A849AC6D35022B605DADE
                                                                                                                                                                                                                                                                        SHA1:86E4E02FA13E1FA1AAE920617E930F265596B621
                                                                                                                                                                                                                                                                        SHA-256:432A307EDD9C7803FA178A0D1333DC568D30B6223134465148C83EFE6ACBF188
                                                                                                                                                                                                                                                                        SHA-512:2D27019FF147CB1F04E0DB5010E524381764DDDD41D953C2E816B10AC97D1E1EFD53B0F5F6B1533574F12886A574D083DA91050C0A66275F9ABB88CD3603CA59
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "0dbf219f-4e18-464a-957c-ae336603cdcc");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1731343080);..user_pref("app.update.lastUpdateTime.background-update-timer", 1731343080);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1731343080);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173134
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1717), with CRLF line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):12851
                                                                                                                                                                                                                                                                        Entropy (8bit):5.489378768234874
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:6nGRvo1YYbBp6iDLZwxhaXT6+XQNmuF5RuFNBw8d2Se:xeDFwxjLTEwxb
                                                                                                                                                                                                                                                                        MD5:C461751DFB9A849AC6D35022B605DADE
                                                                                                                                                                                                                                                                        SHA1:86E4E02FA13E1FA1AAE920617E930F265596B621
                                                                                                                                                                                                                                                                        SHA-256:432A307EDD9C7803FA178A0D1333DC568D30B6223134465148C83EFE6ACBF188
                                                                                                                                                                                                                                                                        SHA-512:2D27019FF147CB1F04E0DB5010E524381764DDDD41D953C2E816B10AC97D1E1EFD53B0F5F6B1533574F12886A574D083DA91050C0A66275F9ABB88CD3603CA59
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "0dbf219f-4e18-464a-957c-ae336603cdcc");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1731343080);..user_pref("app.update.lastUpdateTime.background-update-timer", 1731343080);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1731343080);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173134
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):65536
                                                                                                                                                                                                                                                                        Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:lSGBl/l/zl9l/AltllPltlnKollzvulJOlzALRWemFxu7TuRjBFbrl58lcV+wgn8:ltBl/lqN1K4BEJYqWvLue3FMOrMZ0l
                                                                                                                                                                                                                                                                        MD5:60C09456D6362C6FBED48C69AA342C3C
                                                                                                                                                                                                                                                                        SHA1:58B6E22DAA48C75958B429F662DEC1C011AE74D3
                                                                                                                                                                                                                                                                        SHA-256:FE1A432A2CD096B7EEA870D46D07F5197E34B4D10666E6E1C357FAA3F2FE2389
                                                                                                                                                                                                                                                                        SHA-512:936DBC887276EF07732783B50EAFE450A8598B0492B8F6C838B337EF3E8A6EA595E7C7A2FA4B3E881887FAAE2D207B953A4C65ED8C964D93118E00D3E03882BD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):90
                                                                                                                                                                                                                                                                        Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                        MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                        SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                        SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                        SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):90
                                                                                                                                                                                                                                                                        Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                        MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                        SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                        SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                        SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 5823 bytes
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1510
                                                                                                                                                                                                                                                                        Entropy (8bit):6.261312372593791
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:vQMSUGli2YzUy2f7GLXZ+643mZPvH1mkAT5sEIwGULt6EHuxH0fFh4CbqvokkDVt:VpWqS7GYWxH1mpZHPI8erkxEyaCh
                                                                                                                                                                                                                                                                        MD5:26E739E0E84745E9D27F36439131550D
                                                                                                                                                                                                                                                                        SHA1:29A1EBC33C9319A3492FA3D56C398F0C2F8D6A36
                                                                                                                                                                                                                                                                        SHA-256:E18746AB39D612B52101C2AEE8789A0EE5FA5176652B0D73B0310C17779C9A72
                                                                                                                                                                                                                                                                        SHA-512:7840FEADF1554FB951186E21449E522BAAF321A0E3F72337B05EB3D452E8258D1BB03853F587BFD8D150283946CE33EEA8007E5D3CB2FBAFD6FA2EB3E04CBEE0
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie...}url":"about:home","title":"New Tab","cacheKey":0,"ID":7,"docshellUUID":"{d7a489c8-64a9-4124-8ba2-7d1a304b6874}","resultPrincipalURI":null,"p....ToInherit_base64":"{\"0\":...\"moz-null4...:{345a95ce-76cb-4a0d-95a0-39966f4268bd}\"}}","hasUserInteractA...true,"triggeringP[.....3...D...docIdentifier":8,"persistK..+}],"lastAccessed":1731343097420,"hidden":false,"searchMode...userContextId{..attribut....{},"index":1,"requestedI..p0,"imag....chrome://branding/cU..nt/icon32.png"..aselect...,"_closedT4.@],"_...C....GroupCount":-1,"busy...r...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximized"...BeforeMin...&..workspace...."544a81f3-86cf-4601-b565-c8cb2ca3983a","zB..1...WG..j........D..:..z.1":{..mUpdate...startTim..P49765...centCrash...0},"global..Dcook.. hoa..."addons.mozilla.org","valu.. 7cu..*9745a185df1b235fd3ecf9e918cb7cd2b41b705581b7355f517422d41a. pa..p"/","na..`"taarI..bsecure...,"htt
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 5823 bytes
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1510
                                                                                                                                                                                                                                                                        Entropy (8bit):6.261312372593791
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:vQMSUGli2YzUy2f7GLXZ+643mZPvH1mkAT5sEIwGULt6EHuxH0fFh4CbqvokkDVt:VpWqS7GYWxH1mpZHPI8erkxEyaCh
                                                                                                                                                                                                                                                                        MD5:26E739E0E84745E9D27F36439131550D
                                                                                                                                                                                                                                                                        SHA1:29A1EBC33C9319A3492FA3D56C398F0C2F8D6A36
                                                                                                                                                                                                                                                                        SHA-256:E18746AB39D612B52101C2AEE8789A0EE5FA5176652B0D73B0310C17779C9A72
                                                                                                                                                                                                                                                                        SHA-512:7840FEADF1554FB951186E21449E522BAAF321A0E3F72337B05EB3D452E8258D1BB03853F587BFD8D150283946CE33EEA8007E5D3CB2FBAFD6FA2EB3E04CBEE0
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie...}url":"about:home","title":"New Tab","cacheKey":0,"ID":7,"docshellUUID":"{d7a489c8-64a9-4124-8ba2-7d1a304b6874}","resultPrincipalURI":null,"p....ToInherit_base64":"{\"0\":...\"moz-null4...:{345a95ce-76cb-4a0d-95a0-39966f4268bd}\"}}","hasUserInteractA...true,"triggeringP[.....3...D...docIdentifier":8,"persistK..+}],"lastAccessed":1731343097420,"hidden":false,"searchMode...userContextId{..attribut....{},"index":1,"requestedI..p0,"imag....chrome://branding/cU..nt/icon32.png"..aselect...,"_closedT4.@],"_...C....GroupCount":-1,"busy...r...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximized"...BeforeMin...&..workspace...."544a81f3-86cf-4601-b565-c8cb2ca3983a","zB..1...WG..j........D..:..z.1":{..mUpdate...startTim..P49765...centCrash...0},"global..Dcook.. hoa..."addons.mozilla.org","valu.. 7cu..*9745a185df1b235fd3ecf9e918cb7cd2b41b705581b7355f517422d41a. pa..p"/","na..`"taarI..bsecure...,"htt
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 5823 bytes
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1510
                                                                                                                                                                                                                                                                        Entropy (8bit):6.261312372593791
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:vQMSUGli2YzUy2f7GLXZ+643mZPvH1mkAT5sEIwGULt6EHuxH0fFh4CbqvokkDVt:VpWqS7GYWxH1mpZHPI8erkxEyaCh
                                                                                                                                                                                                                                                                        MD5:26E739E0E84745E9D27F36439131550D
                                                                                                                                                                                                                                                                        SHA1:29A1EBC33C9319A3492FA3D56C398F0C2F8D6A36
                                                                                                                                                                                                                                                                        SHA-256:E18746AB39D612B52101C2AEE8789A0EE5FA5176652B0D73B0310C17779C9A72
                                                                                                                                                                                                                                                                        SHA-512:7840FEADF1554FB951186E21449E522BAAF321A0E3F72337B05EB3D452E8258D1BB03853F587BFD8D150283946CE33EEA8007E5D3CB2FBAFD6FA2EB3E04CBEE0
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie...}url":"about:home","title":"New Tab","cacheKey":0,"ID":7,"docshellUUID":"{d7a489c8-64a9-4124-8ba2-7d1a304b6874}","resultPrincipalURI":null,"p....ToInherit_base64":"{\"0\":...\"moz-null4...:{345a95ce-76cb-4a0d-95a0-39966f4268bd}\"}}","hasUserInteractA...true,"triggeringP[.....3...D...docIdentifier":8,"persistK..+}],"lastAccessed":1731343097420,"hidden":false,"searchMode...userContextId{..attribut....{},"index":1,"requestedI..p0,"imag....chrome://branding/cU..nt/icon32.png"..aselect...,"_closedT4.@],"_...C....GroupCount":-1,"busy...r...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximized"...BeforeMin...&..workspace...."544a81f3-86cf-4601-b565-c8cb2ca3983a","zB..1...WG..j........D..:..z.1":{..mUpdate...startTim..P49765...centCrash...0},"global..Dcook.. hoa..."addons.mozilla.org","valu.. 7cu..*9745a185df1b235fd3ecf9e918cb7cd2b41b705581b7355f517422d41a. pa..p"/","na..`"taarI..bsecure...,"htt
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 6, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):4096
                                                                                                                                                                                                                                                                        Entropy (8bit):2.0836444556178684
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:JBwdh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jnEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                                                                                        MD5:8B40B1534FF0F4B533AF767EB5639A05
                                                                                                                                                                                                                                                                        SHA1:63EDB539EA39AD09D701A36B535C4C087AE08CC9
                                                                                                                                                                                                                                                                        SHA-256:AF275A19A5C2C682139266065D90C237282274D11C5619A121B7BDBDB252861B
                                                                                                                                                                                                                                                                        SHA-512:54AF707698CED33C206B1B193DA414D630901762E88E37E99885A50D4D5F8DDC28367C9B401DFE251CF0552B4FA446EE28F78A97C9096AFB0F2898BFBB673B53
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):4537
                                                                                                                                                                                                                                                                        Entropy (8bit):5.0330538471629165
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:YrSAYkpUQZpExB1+anOdWtVheTV2hWUzzc89YMsku7f86SLAVL7Kl5FtsfAcbyJW:yckdTEr59kUzzctvbw6KkqRrc2Rn27
                                                                                                                                                                                                                                                                        MD5:008BBC642DB99AC5913B6F58362DA077
                                                                                                                                                                                                                                                                        SHA1:EC16614616A4E68A988E285043BF631C3467769D
                                                                                                                                                                                                                                                                        SHA-256:66774B222F50507FBEABD156E0D68E270C82841087FF9BEBDFE7C82A40FD59F4
                                                                                                                                                                                                                                                                        SHA-512:E6F5CBC29284C747C87871DC783447CCD11CE5D1B09F867815D7C8142ACA13B7D89C1D2C5984C7E1D1480D06ACF0377A7AA85992C8BFEF2DFF693F297AC22BE4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-11-11T16:37:52.333Z","profileAgeCreated":1696583300378,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):4537
                                                                                                                                                                                                                                                                        Entropy (8bit):5.0330538471629165
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:YrSAYkpUQZpExB1+anOdWtVheTV2hWUzzc89YMsku7f86SLAVL7Kl5FtsfAcbyJW:yckdTEr59kUzzctvbw6KkqRrc2Rn27
                                                                                                                                                                                                                                                                        MD5:008BBC642DB99AC5913B6F58362DA077
                                                                                                                                                                                                                                                                        SHA1:EC16614616A4E68A988E285043BF631C3467769D
                                                                                                                                                                                                                                                                        SHA-256:66774B222F50507FBEABD156E0D68E270C82841087FF9BEBDFE7C82A40FD59F4
                                                                                                                                                                                                                                                                        SHA-512:E6F5CBC29284C747C87871DC783447CCD11CE5D1B09F867815D7C8142ACA13B7D89C1D2C5984C7E1D1480D06ACF0377A7AA85992C8BFEF2DFF693F297AC22BE4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-11-11T16:37:52.333Z","profileAgeCreated":1696583300378,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6232)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):6237
                                                                                                                                                                                                                                                                        Entropy (8bit):5.797856655576467
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:gm3N6666VLGS9RxIEQWOd9IBTYmGNMKGw9E:Fd6666ESVIwOm6Ne
                                                                                                                                                                                                                                                                        MD5:7D5AEDEBC1126780B9818ADA835B4217
                                                                                                                                                                                                                                                                        SHA1:4B1C35FC17D0E0FA7C72EF76DC172D06ADBAD3A7
                                                                                                                                                                                                                                                                        SHA-256:139C640938C86629CF7A59404CF26099A208A5C5D4EB415A4E0EE692BCD5C81E
                                                                                                                                                                                                                                                                        SHA-512:38EA619704393F3918856ED5C474F4604ED376BFFD7D639F7B2CB85B940609198C9A48D8431D80020A8C308B306998018FC5B08A7F0D5DC00EEE1FAD00A1BBCC
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                                                                                                                        Preview:)]}'.["",["zodiac signs daily horoscope today","gta 6 gameplay teaser","wreck of the edmund fitzgerald","hannaford supermarkets","las vegas nm snowfall","northern lights aurora forecast","nyt connections hints november 11","ufc nick diaz"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"google:entityinfo":"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
                                                                                                                                                                                                                                                                        No static file info

                                                                                                                                                                                                                                                                        Download Network PCAP: filteredfull

                                                                                                                                                                                                                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                                                        2024-11-11T16:05:11.844053+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow152.149.20.212443192.168.2.1649706TCP
                                                                                                                                                                                                                                                                        2024-11-11T16:05:49.065757+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow152.149.20.212443192.168.2.1649710TCP
                                                                                                                                                                                                                                                                        • Total Packets: 646
                                                                                                                                                                                                                                                                        • 443 (HTTPS)
                                                                                                                                                                                                                                                                        • 80 (HTTP)
                                                                                                                                                                                                                                                                        • 53 (DNS)
                                                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:03.076874971 CET49700443192.168.2.16216.58.206.68
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:03.076929092 CET44349700216.58.206.68192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:03.077008009 CET49700443192.168.2.16216.58.206.68
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:03.077202082 CET49700443192.168.2.16216.58.206.68
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:03.077212095 CET44349700216.58.206.68192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:03.669972897 CET44349700216.58.206.68192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:03.670273066 CET49700443192.168.2.16216.58.206.68
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:03.670305014 CET44349700216.58.206.68192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:03.671190977 CET44349700216.58.206.68192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:03.671253920 CET49700443192.168.2.16216.58.206.68
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:03.672138929 CET49700443192.168.2.16216.58.206.68
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:03.672197104 CET44349700216.58.206.68192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:03.726186991 CET49700443192.168.2.16216.58.206.68
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:03.726210117 CET44349700216.58.206.68192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:03.774190903 CET49700443192.168.2.16216.58.206.68
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:05.213720083 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:05.516194105 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:06.122204065 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:07.332103968 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:07.847285986 CET4968980192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:09.744198084 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:10.807673931 CET49706443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:10.807744026 CET4434970652.149.20.212192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:10.807867050 CET49706443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:10.809919119 CET49706443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:10.809946060 CET4434970652.149.20.212192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:11.438091040 CET49707443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:11.438134909 CET44349707184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:11.438208103 CET49707443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:11.439713001 CET49707443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:11.439723969 CET44349707184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:11.525902987 CET4434970652.149.20.212192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:11.526134968 CET49706443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:11.531604052 CET49706443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:11.531632900 CET4434970652.149.20.212192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:11.532006979 CET4434970652.149.20.212192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:11.581077099 CET49706443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:11.596472025 CET49706443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:11.643331051 CET4434970652.149.20.212192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:11.831693888 CET4434970652.149.20.212192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:11.831722021 CET4434970652.149.20.212192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:11.831748962 CET4434970652.149.20.212192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:11.831765890 CET4434970652.149.20.212192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:11.831784964 CET4434970652.149.20.212192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:11.831834078 CET49706443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:11.831867933 CET4434970652.149.20.212192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:11.831888914 CET49706443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:11.831918001 CET49706443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:11.832396984 CET4434970652.149.20.212192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:11.832463026 CET49706443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:11.832473040 CET4434970652.149.20.212192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:11.843650103 CET49706443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:11.843693018 CET4434970652.149.20.212192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:11.843705893 CET49706443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:11.843959093 CET4434970652.149.20.212192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:11.844002962 CET4434970652.149.20.212192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:11.844065905 CET49706443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:12.027863979 CET44349707184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:12.028057098 CET49707443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:12.031349897 CET49707443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:12.031366110 CET44349707184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:12.031615019 CET44349707184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:12.076057911 CET49707443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:12.077651978 CET49707443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:12.123342037 CET44349707184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:12.246778965 CET44349707184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:12.246944904 CET44349707184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:12.246954918 CET49707443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:12.246989012 CET44349707184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:12.247004986 CET49707443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:12.247004986 CET49707443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:12.247014046 CET44349707184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:12.247020006 CET44349707184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:12.286489964 CET49708443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:12.286557913 CET44349708184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:12.286638975 CET49708443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:12.286916018 CET49708443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:12.286933899 CET44349708184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:13.378442049 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:13.660010099 CET44349700216.58.206.68192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:13.660080910 CET44349700216.58.206.68192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:13.660238981 CET49700443192.168.2.16216.58.206.68
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:13.682030916 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:14.284470081 CET49700443192.168.2.16216.58.206.68
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:14.284511089 CET44349700216.58.206.68192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:14.288033962 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:14.558031082 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:14.922322989 CET44349708184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:14.922553062 CET49708443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:14.924160957 CET49708443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:14.924174070 CET44349708184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:14.924427986 CET44349708184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:14.926448107 CET49708443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:14.967353106 CET44349708184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:15.092880964 CET44349708184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:15.092941046 CET44349708184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:15.093170881 CET49708443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:15.093714952 CET49708443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:15.093746901 CET44349708184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:15.093760967 CET49708443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:15.093767881 CET44349708184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:15.499999046 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:17.845143080 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:17.908965111 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:18.148972034 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:18.751969099 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:19.964929104 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:22.373891115 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:22.723947048 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:24.159923077 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:27.175971985 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:32.328059912 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:36.776720047 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:43.537857056 CET49709443192.168.2.16216.58.206.68
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:43.537903070 CET44349709216.58.206.68192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:43.537975073 CET49709443192.168.2.16216.58.206.68
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:43.538521051 CET49709443192.168.2.16216.58.206.68
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:43.538532972 CET44349709216.58.206.68192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:44.160077095 CET44349709216.58.206.68192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:44.160476923 CET49709443192.168.2.16216.58.206.68
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:44.160499096 CET44349709216.58.206.68192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:44.160815954 CET44349709216.58.206.68192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:44.161246061 CET49709443192.168.2.16216.58.206.68
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:44.161297083 CET44349709216.58.206.68192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:44.161405087 CET49709443192.168.2.16216.58.206.68
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:44.207331896 CET44349709216.58.206.68192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:44.367856979 CET44349709216.58.206.68192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:44.368033886 CET44349709216.58.206.68192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:44.368100882 CET49709443192.168.2.16216.58.206.68
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:44.368119001 CET44349709216.58.206.68192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:44.368149042 CET44349709216.58.206.68192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:44.368200064 CET49709443192.168.2.16216.58.206.68
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:44.368258953 CET44349709216.58.206.68192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:44.368514061 CET44349709216.58.206.68192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:44.368561029 CET49709443192.168.2.16216.58.206.68
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:44.368577957 CET44349709216.58.206.68192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:44.413636923 CET49709443192.168.2.16216.58.206.68
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:44.413657904 CET44349709216.58.206.68192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:44.413801908 CET49709443192.168.2.16216.58.206.68
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:44.413990021 CET44349709216.58.206.68192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:44.414060116 CET49709443192.168.2.16216.58.206.68
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:48.091065884 CET49710443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:48.091113091 CET4434971052.149.20.212192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:48.091202974 CET49710443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:48.091543913 CET49710443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:48.091552973 CET4434971052.149.20.212192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:48.823286057 CET4434971052.149.20.212192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:48.823365927 CET49710443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:48.824906111 CET49710443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:48.824917078 CET4434971052.149.20.212192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:48.825140953 CET4434971052.149.20.212192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:48.826486111 CET49710443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:48.871334076 CET4434971052.149.20.212192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:49.062752962 CET4434971052.149.20.212192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:49.062783957 CET4434971052.149.20.212192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:49.062829971 CET4434971052.149.20.212192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:49.062864065 CET49710443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:49.062880039 CET4434971052.149.20.212192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:49.062923908 CET49710443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:49.064409971 CET4434971052.149.20.212192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:49.064450979 CET4434971052.149.20.212192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:49.064474106 CET49710443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:49.064476967 CET4434971052.149.20.212192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:49.064506054 CET49710443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:49.065534115 CET49710443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:49.065546989 CET4434971052.149.20.212192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:49.065557003 CET49710443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:49.065692902 CET4434971052.149.20.212192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:49.065726995 CET4434971052.149.20.212192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:49.065769911 CET49710443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:03.329446077 CET49716443192.168.2.1635.190.72.216
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:03.329480886 CET4434971635.190.72.216192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:03.330105066 CET49716443192.168.2.1635.190.72.216
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:03.334901094 CET49716443192.168.2.1635.190.72.216
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:03.334913015 CET4434971635.190.72.216192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:03.764053106 CET4434971635.190.72.216192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:03.764947891 CET49716443192.168.2.1635.190.72.216
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:03.777184963 CET49716443192.168.2.1635.190.72.216
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:03.777219057 CET4434971635.190.72.216192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:03.777309895 CET49716443192.168.2.1635.190.72.216
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:03.777491093 CET4434971635.190.72.216192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:03.779956102 CET49716443192.168.2.1635.190.72.216
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:04.935257912 CET4971780192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:04.940223932 CET804971734.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:04.942295074 CET4971780192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:04.942295074 CET4971780192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:04.947205067 CET804971734.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:05.358541012 CET804971734.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:05.405363083 CET4971780192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.208240032 CET49718443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.208273888 CET4434971834.117.188.166192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.209486961 CET49718443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.213320971 CET49718443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.213334084 CET4434971834.117.188.166192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.443470955 CET5137953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.448314905 CET53513791.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.448383093 CET5137953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.448415995 CET5137953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.453298092 CET53513791.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.469996929 CET5138080192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.474845886 CET805138034.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.474903107 CET5138080192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.475035906 CET5138080192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.479774952 CET805138034.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.485071898 CET51381443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.485101938 CET4435138135.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.485408068 CET51381443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.485516071 CET51381443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.485527992 CET4435138135.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.667795897 CET4434971834.117.188.166192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.667877913 CET49718443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.863823891 CET53513791.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.869678974 CET5137953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.874860048 CET53513791.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.884375095 CET5137953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.909230947 CET805138034.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.920109987 CET4435138135.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.927349091 CET4435138135.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.929411888 CET51381443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.959333897 CET5138080192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:07.273345947 CET51381443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:07.273386955 CET4435138135.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:07.273736954 CET4435138135.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:07.274024963 CET51382443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:07.274069071 CET4435138234.117.188.166192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:07.274159908 CET51382443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:07.275816917 CET51382443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:07.275831938 CET4435138234.117.188.166192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:07.321361065 CET51381443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:07.462373018 CET49718443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:07.462395906 CET4434971834.117.188.166192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:07.462481022 CET51381443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:07.462584972 CET49718443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:07.462629080 CET4434971834.117.188.166192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:07.462732077 CET4435138135.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:07.462809086 CET51381443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:07.462825060 CET4435138135.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:07.462910891 CET49718443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:07.463010073 CET51381443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:07.463191986 CET51383443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:07.463223934 CET4435138334.117.188.166192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:07.463764906 CET51383443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:07.465145111 CET51383443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:07.465157986 CET4435138334.117.188.166192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:07.713812113 CET5138080192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:07.713840961 CET4971780192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:07.716044903 CET4435138234.117.188.166192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:07.716470957 CET51382443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:07.719122887 CET805138034.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:07.719593048 CET804971734.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:07.721160889 CET51382443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:07.721172094 CET4435138234.117.188.166192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:07.721251965 CET51382443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:07.721342087 CET4435138234.117.188.166192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:07.721473932 CET5138080192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:07.721488953 CET4971780192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:07.721506119 CET51382443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:07.721729994 CET51384443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:07.721775055 CET4435138434.117.188.166192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:07.721864939 CET51384443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:07.723377943 CET51384443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:07.723392010 CET4435138434.117.188.166192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:07.923598051 CET4435138334.117.188.166192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:07.924596071 CET51383443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:08.157632113 CET4435138434.117.188.166192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:08.157702923 CET51384443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:08.529301882 CET51385443192.168.2.1634.160.144.191
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:08.529330015 CET4435138534.160.144.191192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:08.529403925 CET51385443192.168.2.1634.160.144.191
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:08.530335903 CET5138680192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:08.530682087 CET51385443192.168.2.1634.160.144.191
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:08.530689001 CET4435138534.160.144.191192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:08.533231974 CET51383443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:08.533245087 CET4435138334.117.188.166192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:08.533273935 CET51383443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:08.533480883 CET4435138334.117.188.166192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:08.533638954 CET51383443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:08.533796072 CET51384443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:08.533826113 CET4435138434.117.188.166192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:08.533859015 CET51384443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:08.534015894 CET4435138434.117.188.166192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:08.534493923 CET51384443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:08.535239935 CET805138634.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:08.535326958 CET5138680192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:08.535408020 CET5138680192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:08.540227890 CET805138634.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:08.950243950 CET805138634.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:08.997433901 CET4435138534.160.144.191192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:08.997518063 CET51385443192.168.2.1634.160.144.191
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:09.006457090 CET5138680192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:09.386799097 CET51385443192.168.2.1634.160.144.191
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:09.386830091 CET4435138534.160.144.191192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:09.387166977 CET4435138534.160.144.191192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:09.408236980 CET51385443192.168.2.1634.160.144.191
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:09.408309937 CET51385443192.168.2.1634.160.144.191
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:09.408536911 CET4435138534.160.144.191192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:09.412333965 CET51385443192.168.2.1634.160.144.191
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:09.457755089 CET51387443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:09.457812071 CET4435138734.117.188.166192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:09.457982063 CET51387443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:09.459640026 CET51387443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:09.459650993 CET4435138734.117.188.166192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:09.467827082 CET5138880192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:09.468143940 CET5138680192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:09.472924948 CET805138834.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:09.473043919 CET805138634.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:09.473284960 CET5138880192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:09.473381996 CET5138880192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:09.478472948 CET805138834.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:09.556894064 CET805138634.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:09.599294901 CET5138680192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:09.786720037 CET5138880192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:09.802588940 CET5138980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:09.807647943 CET805138934.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:09.807821989 CET5138980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:09.807965040 CET5138980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:09.812819004 CET805138934.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:09.826652050 CET805138834.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:09.831543922 CET5138880192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:09.832235098 CET51390443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:09.832277060 CET4435139034.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:09.836364031 CET51390443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:09.837923050 CET51390443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:09.837944984 CET4435139034.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:09.921143055 CET4435138734.117.188.166192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:09.926363945 CET51387443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:09.931957006 CET51387443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:09.931974888 CET4435138734.117.188.166192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:09.932076931 CET51387443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:09.932182074 CET4435138734.117.188.166192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:09.932857990 CET51387443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:10.027240038 CET51391443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:10.027280092 CET4435139134.117.188.166192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:10.027968884 CET51391443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:10.029503107 CET51391443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:10.029515982 CET4435139134.117.188.166192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:10.223377943 CET805138934.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:10.268857002 CET4435139034.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:10.268949032 CET51390443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:10.273916006 CET51390443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:10.273929119 CET4435139034.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:10.274024963 CET51390443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:10.274122953 CET4435139034.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:10.274177074 CET51390443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:10.274410009 CET51392443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:10.274462938 CET4435139234.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:10.274550915 CET51392443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:10.275861979 CET51392443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:10.275883913 CET4435139234.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:10.278316021 CET5138980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:10.464785099 CET4435139134.117.188.166192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:10.464862108 CET51391443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:10.469825029 CET51391443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:10.469837904 CET4435139134.117.188.166192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:10.469882965 CET51391443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:10.470007896 CET4435139134.117.188.166192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:10.470639944 CET51391443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:10.701447964 CET4435139234.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:10.701538086 CET51392443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:10.706549883 CET51392443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:10.706567049 CET4435139234.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:10.706626892 CET51392443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:10.706739902 CET4435139234.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:10.706809044 CET51392443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:10.823044062 CET5138680192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:10.827966928 CET805138634.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:10.911983013 CET805138634.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:10.957297087 CET5138680192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:11.367525101 CET5138980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:11.372533083 CET805138934.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:11.460457087 CET805138934.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:11.511277914 CET5138980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:17.327981949 CET51394443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:17.328032970 CET4435139434.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:17.328162909 CET5138680192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:17.328646898 CET51394443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:17.328759909 CET51394443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:17.328773022 CET4435139434.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:17.333081007 CET805138634.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:17.417313099 CET805138634.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:17.466386080 CET5138680192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:17.616653919 CET5138980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:17.621539116 CET805138934.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:17.657546043 CET51395443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:17.657577991 CET4435139534.107.243.93192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:17.658018112 CET51395443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:17.659558058 CET51395443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:17.659571886 CET4435139534.107.243.93192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:17.706221104 CET805138934.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:17.748205900 CET5138980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:17.754882097 CET4435139434.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:17.755105019 CET51394443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:17.758295059 CET51394443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:17.758305073 CET4435139434.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:17.758523941 CET4435139434.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:17.761109114 CET51394443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:17.761223078 CET51394443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:17.761250973 CET4435139434.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:17.761303902 CET51394443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:17.761527061 CET51396443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:17.761560917 CET4435139634.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:17.761631012 CET51396443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:17.761769056 CET51396443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:17.761780024 CET4435139634.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:18.093801975 CET4435139534.107.243.93192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:18.093874931 CET51395443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:18.100214005 CET51395443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:18.100229025 CET4435139534.107.243.93192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:18.100305080 CET51395443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:18.100624084 CET4435139534.107.243.93192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:18.100691080 CET51395443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:18.187582016 CET4435139634.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:18.187659979 CET51396443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:18.192579985 CET51396443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:18.192601919 CET4435139634.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:18.192838907 CET4435139634.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:18.196508884 CET51396443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:18.196624994 CET51396443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:18.196674109 CET4435139634.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:18.196751118 CET51396443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:20.495702982 CET51397443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:20.495753050 CET4435139735.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:20.495842934 CET51397443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:20.495927095 CET51397443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:20.495934010 CET4435139735.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:20.498095989 CET51398443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:20.498142004 CET4435139834.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:20.498378992 CET51398443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:20.499804020 CET51398443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:20.499819040 CET4435139834.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:20.787094116 CET5138680192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:20.793409109 CET805138634.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:20.797867060 CET51399443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:20.797911882 CET4435139934.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:20.798018932 CET51400443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:20.798048973 CET4435140034.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:20.809279919 CET51399443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:20.809282064 CET51400443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:20.809401989 CET51399443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:20.809408903 CET4435139934.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:20.809514999 CET51400443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:20.809528112 CET4435140034.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:20.875843048 CET805138634.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:20.920753002 CET4435139735.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:20.921828985 CET51397443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:20.924474001 CET51397443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:20.924501896 CET4435139735.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:20.924755096 CET4435139735.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:20.927376986 CET51397443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:20.927475929 CET51397443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:20.927709103 CET51397443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:20.930172920 CET5138680192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:20.930385113 CET4435139834.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:20.930474043 CET51398443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:20.938200951 CET51398443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:20.938219070 CET4435139834.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:20.938328981 CET51398443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:20.938416004 CET4435139834.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:20.938652039 CET51398443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:21.234400034 CET4435139934.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:21.234411001 CET4435139934.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:21.234484911 CET51399443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:21.235842943 CET4435140034.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:21.235862970 CET4435140034.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:21.237406015 CET51400443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:21.240058899 CET51399443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:21.240071058 CET4435139934.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:21.240282059 CET4435139934.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:21.242899895 CET51400443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:21.242907047 CET4435140034.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:21.243189096 CET4435140034.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:21.246520996 CET51399443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:21.246622086 CET51399443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:21.246661901 CET4435139934.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:21.246726990 CET51399443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:21.246728897 CET51400443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:21.246784925 CET51400443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:21.246933937 CET4435140034.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:21.246988058 CET51400443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:22.446819067 CET5138980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:22.451697111 CET805138934.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:22.535861969 CET805138934.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:22.580151081 CET5138980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:24.538702965 CET5138680192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:24.543715000 CET805138634.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:24.549921036 CET51401443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:24.549969912 CET4435140134.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:24.550076008 CET51401443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:24.551534891 CET51401443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:24.551557064 CET4435140134.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:24.627058983 CET805138634.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:24.679107904 CET5138680192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:24.968187094 CET5138980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:24.973052025 CET805138934.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:24.994887114 CET4435140134.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:24.995070934 CET51401443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:25.000351906 CET51401443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:25.000368118 CET4435140134.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:25.000432968 CET51401443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:25.000545025 CET4435140134.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:25.000669003 CET51401443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:25.047379017 CET5138680192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:25.051940918 CET51402443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:25.051971912 CET4435140234.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:25.052058935 CET51402443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:25.052170038 CET805138634.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:25.053400040 CET51402443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:25.053411961 CET4435140234.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:25.058199883 CET805138934.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:25.105119944 CET5138980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:25.135571957 CET805138634.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:25.182094097 CET5138680192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:25.479285955 CET4435140234.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:25.479365110 CET51402443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:26.067904949 CET5138980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:26.070688009 CET51402443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:26.070708990 CET4435140234.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:26.070807934 CET51402443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:26.070985079 CET4435140234.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:26.071048975 CET51402443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:26.072870016 CET805138934.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:26.156217098 CET805138934.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:26.198930979 CET5138980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:26.807065964 CET5138680192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:26.812062979 CET805138634.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:26.883445978 CET51403443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:26.883482933 CET4435140334.107.243.93192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:26.883583069 CET51403443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:26.895879984 CET805138634.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:26.938111067 CET5138680192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:28.608630896 CET51403443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:28.608666897 CET4435140334.107.243.93192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:29.035732985 CET4435140334.107.243.93192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:29.035821915 CET51403443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:31.692361116 CET51403443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:31.692395926 CET4435140334.107.243.93192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:31.692430019 CET51403443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:31.692651033 CET4435140334.107.243.93192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:31.692706108 CET51403443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:31.699260950 CET5138980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:31.701045990 CET5138680192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:31.704287052 CET805138934.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:31.705943108 CET805138634.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:31.788398981 CET805138934.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:31.789987087 CET805138634.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:31.834028006 CET5138980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:31.849036932 CET5138680192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:31.992279053 CET5138980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:31.997314930 CET805138934.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:32.087330103 CET805138934.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:32.134048939 CET5138980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:32.856101990 CET51405443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:32.856161118 CET4435140535.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:32.856240034 CET51405443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:32.856388092 CET51405443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:32.856395960 CET4435140535.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:33.283322096 CET4435140535.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:33.283405066 CET51405443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:33.782237053 CET51405443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:33.782262087 CET4435140535.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:33.782604933 CET4435140535.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:33.787170887 CET51406443192.168.2.16151.101.65.91
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:33.787193060 CET44351406151.101.65.91192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:33.787461042 CET51406443192.168.2.16151.101.65.91
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:33.787564039 CET51406443192.168.2.16151.101.65.91
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:33.787569046 CET44351406151.101.65.91192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:33.793813944 CET51405443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:33.793891907 CET51405443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:33.794024944 CET4435140535.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:33.797427893 CET51405443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:34.216440916 CET44351406151.101.65.91192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:34.216526985 CET51406443192.168.2.16151.101.65.91
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:34.915580988 CET51406443192.168.2.16151.101.65.91
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:34.915615082 CET44351406151.101.65.91192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:34.915961981 CET44351406151.101.65.91192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:34.964999914 CET51406443192.168.2.16151.101.65.91
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:35.008259058 CET51406443192.168.2.16151.101.65.91
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:35.008344889 CET51406443192.168.2.16151.101.65.91
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:35.008585930 CET44351406151.101.65.91192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:35.008654118 CET51406443192.168.2.16151.101.65.91
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:35.961025953 CET51407443192.168.2.16151.101.65.91
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:35.961066961 CET44351407151.101.65.91192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:35.961659908 CET51407443192.168.2.16151.101.65.91
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:35.961806059 CET51407443192.168.2.16151.101.65.91
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:35.961821079 CET44351407151.101.65.91192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:36.527656078 CET44351407151.101.65.91192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:36.527738094 CET51407443192.168.2.16151.101.65.91
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:36.531337976 CET51407443192.168.2.16151.101.65.91
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:36.531347990 CET44351407151.101.65.91192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:36.531572104 CET44351407151.101.65.91192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:36.580993891 CET51407443192.168.2.16151.101.65.91
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:36.709008932 CET51407443192.168.2.16151.101.65.91
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:36.709089041 CET51407443192.168.2.16151.101.65.91
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:36.709212065 CET44351407151.101.65.91192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:36.709276915 CET51407443192.168.2.16151.101.65.91
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:36.995166063 CET51408443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:36.995220900 CET4435140834.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:36.995284081 CET51408443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:36.995428085 CET51408443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:36.995440960 CET4435140834.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:37.421475887 CET4435140834.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:37.421562910 CET51408443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:37.424649954 CET51408443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:37.424663067 CET4435140834.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:37.424900055 CET4435140834.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:37.427385092 CET51408443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:37.427467108 CET51408443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:37.427539110 CET4435140834.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:37.427591085 CET51408443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:37.516391993 CET5138680192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:37.516812086 CET51409443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:37.516861916 CET4435140934.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:37.517580032 CET51409443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:37.517772913 CET51409443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:37.517785072 CET4435140934.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:37.521208048 CET805138634.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:37.604747057 CET805138634.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:37.650968075 CET5138680192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:37.944569111 CET4435140934.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:37.944675922 CET51409443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:37.947218895 CET51409443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:37.947228909 CET4435140934.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:37.947582006 CET4435140934.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:37.954418898 CET51409443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:37.954535007 CET51409443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:37.954771996 CET4435140934.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:37.956135988 CET51409443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.342288017 CET51410443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.342325926 CET4435141035.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.342468023 CET51411443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.342505932 CET4435141135.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.342538118 CET51410443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.342730999 CET51410443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.342742920 CET4435141035.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.342772007 CET51411443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.342854023 CET51411443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.342864990 CET4435141135.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.359478951 CET51412443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.359524965 CET4435141235.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.360270977 CET51412443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.360404968 CET51412443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.360425949 CET4435141235.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.372906923 CET5138980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.376148939 CET5138680192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.376827955 CET51413443192.168.2.1635.190.72.216
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.376861095 CET4435141335.190.72.216192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.377310038 CET51413443192.168.2.1635.190.72.216
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.378561974 CET805138934.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.378710032 CET51413443192.168.2.1635.190.72.216
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.378726959 CET4435141335.190.72.216192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.381983995 CET805138634.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.386574030 CET51414443192.168.2.1635.201.103.21
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.386588097 CET4435141435.201.103.21192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.388513088 CET51414443192.168.2.1635.201.103.21
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.389947891 CET51414443192.168.2.1635.201.103.21
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.389959097 CET4435141435.201.103.21192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.462471008 CET805138934.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.466466904 CET805138634.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.503948927 CET5138980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.519951105 CET5138680192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.768764019 CET4435141135.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.768771887 CET4435141035.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.768861055 CET51410443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.768867016 CET51411443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.771711111 CET51411443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.771722078 CET4435141135.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.772002935 CET4435141135.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.774482965 CET51410443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.774493933 CET4435141035.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.774719954 CET4435141035.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.777992010 CET51411443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.778072119 CET51411443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.778153896 CET4435141135.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.778172970 CET51410443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.778212070 CET51411443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.778311968 CET4435141035.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.778343916 CET51410443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.778351068 CET4435141035.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.778358936 CET51410443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.791701078 CET4435141235.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.791785002 CET51412443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.794312954 CET51412443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.794318914 CET4435141235.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.795067072 CET4435141235.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.796786070 CET51412443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.796844006 CET51412443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.796957016 CET4435141235.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.797010899 CET51412443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.803020000 CET4435141335.190.72.216192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.803148985 CET51413443192.168.2.1635.190.72.216
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.807799101 CET51413443192.168.2.1635.190.72.216
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.807820082 CET4435141335.190.72.216192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.807862043 CET51413443192.168.2.1635.190.72.216
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.808018923 CET4435141335.190.72.216192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.808080912 CET51413443192.168.2.1635.190.72.216
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.849940062 CET4435141435.201.103.21192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.850006104 CET51414443192.168.2.1635.201.103.21
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.855200052 CET51414443192.168.2.1635.201.103.21
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.855206013 CET4435141435.201.103.21192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.855262041 CET51414443192.168.2.1635.201.103.21
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.855367899 CET4435141435.201.103.21192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.855417967 CET51414443192.168.2.1635.201.103.21
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:42.401631117 CET5138980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:42.406707048 CET805138934.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:42.408309937 CET5138680192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:42.413291931 CET805138634.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:42.489687920 CET805138934.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:42.496999025 CET805138634.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:42.543895006 CET5138980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:42.544898987 CET5138680192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:42.799328089 CET51415443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:42.799365997 CET4435141534.107.243.93192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:42.800688028 CET51415443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:42.802066088 CET51415443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:42.802079916 CET4435141534.107.243.93192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:43.228234053 CET4435141534.107.243.93192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:43.228303909 CET51415443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:43.232944965 CET51415443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:43.232953072 CET4435141534.107.243.93192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:43.233023882 CET51415443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:43.233125925 CET4435141534.107.243.93192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:43.233194113 CET51415443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:43.361185074 CET51417443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:43.361223936 CET4435141734.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:43.361304045 CET5138980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:43.361406088 CET51417443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:43.361565113 CET51417443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:43.361581087 CET4435141734.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:43.366743088 CET805138934.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:43.450645924 CET805138934.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:43.495922089 CET5138980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:43.790162086 CET4435141734.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:43.790231943 CET51417443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:43.793720007 CET51417443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:43.793728113 CET4435141734.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:43.793956995 CET4435141734.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:43.797051907 CET51417443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:43.797051907 CET51417443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:43.797197104 CET4435141734.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:43.797255039 CET51417443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:46.205540895 CET51418443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:46.205579042 CET4435141834.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:46.206609964 CET51418443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:46.640144110 CET51418443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:46.640175104 CET4435141834.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.133919954 CET4435141834.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.133986950 CET51418443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.315747023 CET5138680192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.319112062 CET51418443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.319135904 CET4435141834.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.319418907 CET4435141834.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.320672989 CET805138634.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.322427034 CET51418443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.322513103 CET51418443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.322607040 CET4435141834.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.323265076 CET51418443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.404603958 CET805138634.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.447865963 CET5138680192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.923557997 CET51419443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.923592091 CET4435141934.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.923738956 CET51419443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.923892975 CET51419443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.923906088 CET4435141934.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:48.350846052 CET4435141934.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:48.350934029 CET51419443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:48.354240894 CET51419443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:48.354250908 CET4435141934.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:48.354476929 CET4435141934.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:48.357014894 CET51419443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:48.357108116 CET51419443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:48.357167959 CET4435141934.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:48.357217073 CET51419443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:48.532839060 CET5138980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:48.533289909 CET51420443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:48.533327103 CET4435142034.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:48.534025908 CET51420443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:48.535473108 CET51420443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:48.535489082 CET4435142034.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:48.537868977 CET805138934.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:48.538213968 CET5138680192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:48.543292046 CET805138634.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:48.624290943 CET805138934.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:48.629081011 CET805138634.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:48.677850008 CET5138680192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:48.677895069 CET5138980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:48.960833073 CET4435142034.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:48.960896969 CET51420443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:49.025688887 CET51420443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:49.025706053 CET4435142034.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:49.025774956 CET51420443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:49.025893927 CET4435142034.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:49.025944948 CET51420443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:50.019701004 CET5138980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:50.024549007 CET805138934.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:50.085299969 CET5138680192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:50.086328983 CET51421443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:50.086364985 CET4435142134.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:50.088109016 CET51421443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:50.089546919 CET51421443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:50.089560032 CET4435142134.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:50.090240002 CET805138634.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:50.108450890 CET805138934.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:50.150837898 CET5138980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:50.173983097 CET805138634.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:50.228811026 CET5138680192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:50.479453087 CET5138980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:50.484328985 CET805138934.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:50.516421080 CET4435142134.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:50.524308920 CET51421443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:50.529246092 CET51421443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:50.529253960 CET4435142134.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:50.529350996 CET51421443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:50.529429913 CET4435142134.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:50.529639959 CET51421443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:50.567646027 CET805138934.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:50.621809006 CET5138980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.174734116 CET5138680192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.175789118 CET51422443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.175821066 CET4435142234.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.176496983 CET51422443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.176698923 CET5138680192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.178138971 CET51422443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.178150892 CET4435142234.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.179620028 CET805138634.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.182091951 CET805138634.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.182148933 CET5138680192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.191356897 CET5142380192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.192302942 CET51424443192.168.2.16172.217.18.100
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.192327023 CET44351424172.217.18.100192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.192501068 CET51425443192.168.2.16172.217.18.100
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.192512035 CET44351425172.217.18.100192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.192559958 CET51424443192.168.2.16172.217.18.100
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.192590952 CET51425443192.168.2.16172.217.18.100
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.193886995 CET51424443192.168.2.16172.217.18.100
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.193901062 CET44351424172.217.18.100192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.195344925 CET51425443192.168.2.16172.217.18.100
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.195355892 CET44351425172.217.18.100192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.196151972 CET805142334.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.196585894 CET5142380192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.198158979 CET5142380192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.202915907 CET805142334.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.603619099 CET4435142234.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.603718042 CET51422443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.608335018 CET51422443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.608341932 CET4435142234.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.608428001 CET51422443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.608501911 CET4435142234.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.608556032 CET51422443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.612099886 CET805142334.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.615310907 CET5138980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.620239973 CET805138934.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.663744926 CET5142380192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.704152107 CET805138934.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.755724907 CET5138980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.782989979 CET44351424172.217.18.100192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.783096075 CET51424443192.168.2.16172.217.18.100
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.783917904 CET44351425172.217.18.100192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.783982038 CET51425443192.168.2.16172.217.18.100
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.793173075 CET51424443192.168.2.16172.217.18.100
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.793200970 CET44351424172.217.18.100192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.793309927 CET51424443192.168.2.16172.217.18.100
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.793375015 CET44351424172.217.18.100192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.793437958 CET51425443192.168.2.16172.217.18.100
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.793452024 CET44351425172.217.18.100192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.793612003 CET44351425172.217.18.100192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.793953896 CET51425443192.168.2.16172.217.18.100
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.793961048 CET44351425172.217.18.100192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.796144009 CET5142380192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.796626091 CET51424443192.168.2.16172.217.18.100
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.801090002 CET805142334.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.886132956 CET805142334.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.888556957 CET5138980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.893501043 CET805138934.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.927732944 CET5142380192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.977361917 CET805138934.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:59.003335953 CET44351425172.217.18.100192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:59.003386021 CET51425443192.168.2.16172.217.18.100
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:59.021732092 CET5138980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:02.611984015 CET51427443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:02.612021923 CET4435142734.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:02.612193108 CET51428443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:02.612251043 CET4435142834.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:02.612788916 CET51429443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:02.612844944 CET4435142934.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:02.612950087 CET51430443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:02.612963915 CET4435143034.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:02.613080978 CET51431443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:02.613092899 CET4435143134.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:02.613301039 CET51432443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:02.613332987 CET4435143234.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:02.613411903 CET51427443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:02.613428116 CET51429443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:02.613428116 CET51431443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:02.613429070 CET51428443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:02.613429070 CET51430443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:02.613535881 CET51427443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:02.613549948 CET4435142734.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:02.613769054 CET51428443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:02.613781929 CET4435142834.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:02.613830090 CET51429443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:02.613843918 CET4435142934.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:02.613939047 CET51431443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:02.613948107 CET4435143134.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:02.613980055 CET51430443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:02.613985062 CET4435143034.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:02.614208937 CET51432443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:02.614335060 CET51432443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:02.614351034 CET4435143234.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.039035082 CET4435143034.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.039108992 CET51430443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.039927006 CET4435142834.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.039982080 CET51428443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.040188074 CET4435142934.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.040246010 CET51429443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.042630911 CET4435143134.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.042701006 CET51431443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.043267012 CET4435142734.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.043334007 CET51427443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.043427944 CET4435143234.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.043488026 CET51432443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.062345028 CET51430443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.062359095 CET4435143034.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.062602997 CET4435143034.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.064652920 CET51428443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.064667940 CET4435142834.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.064908981 CET4435142834.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.066896915 CET51427443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.066915035 CET4435142734.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.067123890 CET4435142734.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.069039106 CET51429443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.069057941 CET4435142934.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.069284916 CET4435142934.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.071578979 CET51431443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.071597099 CET4435143134.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.071811914 CET4435143134.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.073940992 CET51432443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.073956966 CET4435143234.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.074179888 CET4435143234.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.080498934 CET51430443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.080651045 CET4435143034.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.080892086 CET51430443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.080898046 CET4435143034.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.081312895 CET51428443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.081458092 CET51428443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.081480980 CET4435142834.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.081545115 CET51427443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.081557035 CET51429443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.081626892 CET51431443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.081682920 CET4435142734.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.081690073 CET4435142934.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.081794024 CET4435143134.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.081825972 CET51431443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.081832886 CET4435143134.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.081882000 CET51429443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.081887007 CET4435142934.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.081938028 CET51427443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.081945896 CET4435142734.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.082727909 CET51433443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.082763910 CET4435143334.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.083067894 CET51434443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.083091974 CET4435143434.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.084530115 CET51432443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.084618092 CET51432443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.084676981 CET4435143234.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.086862087 CET51428443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.086903095 CET51427443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.087183952 CET51429443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.088346004 CET5142380192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.088857889 CET5143580192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.089241982 CET51432443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.089262962 CET51433443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.089334011 CET51434443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.089436054 CET51433443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.089458942 CET4435143334.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.089596987 CET51434443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.089602947 CET4435143434.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.093647003 CET805142334.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.093712091 CET5142380192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.094132900 CET805143534.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.094309092 CET5143580192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.094425917 CET5143580192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.099622965 CET805143534.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.291337013 CET4435143034.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.291342974 CET4435143134.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.291394949 CET51430443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.291409969 CET51431443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.509316921 CET805143534.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.514298916 CET4435143334.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.514317036 CET4435143334.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.515156984 CET51433443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.515602112 CET4435143434.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.518261909 CET51433443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.518275023 CET4435143334.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.518562078 CET4435143334.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.518790960 CET51434443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.521028996 CET51434443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.521035910 CET4435143434.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.521322966 CET4435143434.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.523421049 CET51433443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.523509979 CET51433443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.523607969 CET4435143334.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.524184942 CET51434443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.524303913 CET51434443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.524379969 CET4435143434.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.530690908 CET51434443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.530910015 CET51433443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.530921936 CET51434443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.547359943 CET5138980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.547588110 CET5143680192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.551331043 CET5143580192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.552424908 CET805143634.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.552495003 CET5143680192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.552577972 CET5143680192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.552664042 CET805138934.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.552716017 CET5138980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.556160927 CET805143534.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.557358027 CET805143634.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.640239954 CET805143534.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.641915083 CET5143680192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.643781900 CET5143780192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.648725033 CET805143734.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.648802042 CET5143780192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.648916960 CET5143780192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.653831959 CET805143734.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.687504053 CET805143634.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.689655066 CET5143580192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.884417057 CET805143634.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.884473085 CET5143680192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:04.094006062 CET805143734.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:04.146653891 CET5143780192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:04:58.239666939 CET53522831.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:04:58.248683929 CET53504721.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:04:59.514802933 CET53588731.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:03.069186926 CET5911253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:03.069308043 CET5798753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:03.076000929 CET53591121.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:03.076073885 CET53579871.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:14.277528048 CET5168053192.168.2.168.8.8.8
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:14.277823925 CET5746253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:14.284823895 CET53574621.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:14.285048008 CET53516808.8.8.8192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:16.247461081 CET53511401.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:35.228100061 CET53498241.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:57.996130943 CET53608401.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:58.212699890 CET53583541.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:00.391699076 CET6293053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:00.391973019 CET6281953192.168.2.168.8.8.8
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:00.398926973 CET53628198.8.8.8192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:00.399449110 CET53629301.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:03.329905033 CET6172053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:03.337852955 CET53617201.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:03.338485956 CET5367053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:03.346012115 CET53536701.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:04.906402111 CET6493453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:04.914788008 CET6487553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:04.921930075 CET53648751.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:04.922738075 CET6319053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:04.931592941 CET53631901.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.199336052 CET5504553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.200161934 CET6512653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.206463099 CET53550451.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.207386971 CET53651261.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.209393024 CET5441453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.212955952 CET6155453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.216224909 CET53544141.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.221590996 CET53615541.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.222300053 CET6319853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.229116917 CET53631981.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.426842928 CET6308053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.426883936 CET6043353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.426883936 CET5365453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.433909893 CET53630801.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.434221983 CET53604331.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.434236050 CET53536541.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.434705973 CET4990553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.435334921 CET6250153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.435442924 CET5391453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.436429024 CET5077453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.441602945 CET53499051.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.442032099 CET53625011.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.442148924 CET53539141.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.442603111 CET5673453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.442656040 CET6149753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.443074942 CET5352953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.443209887 CET53507741.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.449285984 CET53614971.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.449515104 CET53567341.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.449924946 CET6478653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.450093985 CET5729053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.450174093 CET53535291.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.456623077 CET53647861.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.457638025 CET53572901.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.459367037 CET5726453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.459477901 CET4937353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.461926937 CET6431953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.466415882 CET53572641.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.466463089 CET53493731.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.467022896 CET4929053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.468014002 CET6202853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.474307060 CET53492901.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.474586010 CET53620281.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.485232115 CET5295353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.491950989 CET53529531.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.493706942 CET4937253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.500624895 CET53493721.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:07.269428968 CET5597453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:07.276874065 CET53559741.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:07.278356075 CET6290653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:07.285296917 CET53629061.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:07.753518105 CET6084253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:07.760448933 CET53608421.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:08.174861908 CET6452653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:08.181926966 CET53645261.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:08.182569981 CET6515553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:08.189578056 CET53651551.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:09.544866085 CET138138192.168.2.16192.168.2.255
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:09.814438105 CET6416353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:09.825162888 CET53641631.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:09.832453012 CET5757753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:09.840291977 CET53575771.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:09.840888023 CET4998853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:09.847714901 CET53499881.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:10.812540054 CET6064853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:11.192445993 CET53635321.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:17.624517918 CET4941053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:17.631402016 CET53494101.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:17.632406950 CET5917353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:17.639499903 CET53591731.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:17.639993906 CET6123653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:17.649719954 CET53612361.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:20.488234043 CET5417353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:20.495491028 CET53541731.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:20.498311996 CET6127253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:20.506103039 CET53612721.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:20.506608009 CET5383853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:20.514262915 CET53538381.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:25.048419952 CET6490553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:25.055341959 CET53649051.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:26.365251064 CET53577111.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:26.592098951 CET5439953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:26.599066019 CET53543991.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:26.662587881 CET6193253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:26.669878006 CET53619321.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:32.856215954 CET6431153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:32.863642931 CET53643111.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:32.864278078 CET5260253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:32.871392965 CET53526021.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:33.775707960 CET5551153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:33.783421040 CET53555111.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:33.787374020 CET6305153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:33.795011044 CET53630511.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:33.798058033 CET5385153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:33.805398941 CET53538511.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:38.949793100 CET6120653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:38.957075119 CET53612061.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.372986078 CET5750153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.377619028 CET5524053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.385910034 CET6461253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.385976076 CET53552401.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.386800051 CET5212753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.394236088 CET53646121.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.394532919 CET53521271.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.394887924 CET5483153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.395260096 CET5978253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.402203083 CET53548311.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.403009892 CET53597821.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:42.798906088 CET5501753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:42.805788994 CET53550171.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.350327969 CET5482853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.350613117 CET5682753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.351129055 CET5231453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.357812881 CET53568271.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.358026028 CET53548281.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.358036041 CET53523141.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.358433962 CET5138353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.358592033 CET4966553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.365293026 CET53496651.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.365705013 CET53513831.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.365745068 CET6138253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.366071939 CET5219153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.373223066 CET53521911.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.373270035 CET53613821.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.931665897 CET6361453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.938678980 CET53636141.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:57.394438982 CET6364153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.176291943 CET5618253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.176291943 CET5523753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.183027029 CET53561821.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.183706999 CET53552371.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.183942080 CET5827253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.184581995 CET5025653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.185798883 CET5950953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.191351891 CET53502561.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.192420959 CET5508053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.193227053 CET53595091.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.196856022 CET6216553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.201080084 CET53550801.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.201548100 CET5358553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.203896999 CET53621651.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.208338976 CET53535851.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:03.069186926 CET192.168.2.161.1.1.10xb5a0Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:03.069308043 CET192.168.2.161.1.1.10x70f9Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:14.277528048 CET192.168.2.168.8.8.80xa031Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:14.277823925 CET192.168.2.161.1.1.10x413fStandard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:00.391699076 CET192.168.2.161.1.1.10xec0aStandard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:00.391973019 CET192.168.2.168.8.8.80x24d4Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:03.329905033 CET192.168.2.161.1.1.10xd62dStandard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:03.338485956 CET192.168.2.161.1.1.10xb1d1Standard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:04.906402111 CET192.168.2.161.1.1.10x2759Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:04.914788008 CET192.168.2.161.1.1.10x748fStandard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:04.922738075 CET192.168.2.161.1.1.10x8ccaStandard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.199336052 CET192.168.2.161.1.1.10x5916Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.200161934 CET192.168.2.161.1.1.10xa24fStandard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.209393024 CET192.168.2.161.1.1.10x7ca4Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.212955952 CET192.168.2.161.1.1.10x3b5fStandard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.222300053 CET192.168.2.161.1.1.10x9663Standard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.426842928 CET192.168.2.161.1.1.10xd4bcStandard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.426883936 CET192.168.2.161.1.1.10xecb2Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.426883936 CET192.168.2.161.1.1.10x9a79Standard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.434705973 CET192.168.2.161.1.1.10xd592Standard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.435334921 CET192.168.2.161.1.1.10xa26cStandard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.435442924 CET192.168.2.161.1.1.10xe43eStandard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.436429024 CET192.168.2.161.1.1.10x2d61Standard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.442603111 CET192.168.2.161.1.1.10x13dcStandard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.442656040 CET192.168.2.161.1.1.10xaca7Standard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.443074942 CET192.168.2.161.1.1.10xa4c4Standard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.448415995 CET192.168.2.161.1.1.10x1Standard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.449924946 CET192.168.2.161.1.1.10xcd8aStandard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.450093985 CET192.168.2.161.1.1.10x783cStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.459367037 CET192.168.2.161.1.1.10x34c8Standard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.459477901 CET192.168.2.161.1.1.10xfbaeStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.461926937 CET192.168.2.161.1.1.10x3574Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.467022896 CET192.168.2.161.1.1.10xacc4Standard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.468014002 CET192.168.2.161.1.1.10xff4eStandard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.485232115 CET192.168.2.161.1.1.10x3042Standard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.493706942 CET192.168.2.161.1.1.10xb9b7Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:07.269428968 CET192.168.2.161.1.1.10xfe4fStandard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:07.278356075 CET192.168.2.161.1.1.10xfd75Standard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:07.753518105 CET192.168.2.161.1.1.10x63f1Standard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:08.174861908 CET192.168.2.161.1.1.10x3e00Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:08.182569981 CET192.168.2.161.1.1.10xcd7cStandard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:09.814438105 CET192.168.2.161.1.1.10xb110Standard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:09.832453012 CET192.168.2.161.1.1.10xb998Standard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:09.840888023 CET192.168.2.161.1.1.10x1f1bStandard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:10.812540054 CET192.168.2.161.1.1.10x404dStandard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:17.624517918 CET192.168.2.161.1.1.10x141dStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:17.632406950 CET192.168.2.161.1.1.10x2d68Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:17.639993906 CET192.168.2.161.1.1.10x5d1fStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:20.488234043 CET192.168.2.161.1.1.10xfe91Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:20.498311996 CET192.168.2.161.1.1.10xb040Standard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:20.506608009 CET192.168.2.161.1.1.10x8c06Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:25.048419952 CET192.168.2.161.1.1.10x236Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:26.592098951 CET192.168.2.161.1.1.10xc929Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:26.662587881 CET192.168.2.161.1.1.10x775eStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:32.856215954 CET192.168.2.161.1.1.10xa6d4Standard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:32.864278078 CET192.168.2.161.1.1.10xce07Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:33.775707960 CET192.168.2.161.1.1.10x158eStandard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:33.787374020 CET192.168.2.161.1.1.10x43d6Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:33.798058033 CET192.168.2.161.1.1.10x9229Standard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:38.949793100 CET192.168.2.161.1.1.10x2003Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.372986078 CET192.168.2.161.1.1.10xf475Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.377619028 CET192.168.2.161.1.1.10x5533Standard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.385910034 CET192.168.2.161.1.1.10x1e70Standard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.386800051 CET192.168.2.161.1.1.10x62bStandard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.394887924 CET192.168.2.161.1.1.10xb3Standard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.395260096 CET192.168.2.161.1.1.10x376dStandard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:42.798906088 CET192.168.2.161.1.1.10x63b1Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.350327969 CET192.168.2.161.1.1.10x95d9Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.350613117 CET192.168.2.161.1.1.10xc6cfStandard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.351129055 CET192.168.2.161.1.1.10x52feStandard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.358433962 CET192.168.2.161.1.1.10xa9e6Standard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.358592033 CET192.168.2.161.1.1.10x3759Standard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.365745068 CET192.168.2.161.1.1.10xe29aStandard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.366071939 CET192.168.2.161.1.1.10xa4b1Standard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.931665897 CET192.168.2.161.1.1.10x6217Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:57.394438982 CET192.168.2.161.1.1.10x374fStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.176291943 CET192.168.2.161.1.1.10x6a11Standard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.176291943 CET192.168.2.161.1.1.10x2a91Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.183942080 CET192.168.2.161.1.1.10x387cStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.184581995 CET192.168.2.161.1.1.10xdc07Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.185798883 CET192.168.2.161.1.1.10xd10cStandard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.192420959 CET192.168.2.161.1.1.10x1a39Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.196856022 CET192.168.2.161.1.1.10x7925Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.201548100 CET192.168.2.161.1.1.10xd28bStandard query (0)www.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:03.076000929 CET1.1.1.1192.168.2.160xb5a0No error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:03.076073885 CET1.1.1.1192.168.2.160x70f9No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:14.284823895 CET1.1.1.1192.168.2.160x413fNo error (0)google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:05:14.285048008 CET8.8.8.8192.168.2.160xa031No error (0)google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:00.398926973 CET8.8.8.8192.168.2.160x24d4No error (0)google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:00.399449110 CET1.1.1.1192.168.2.160xec0aNo error (0)google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:03.324505091 CET1.1.1.1192.168.2.160xce92No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:03.337852955 CET1.1.1.1192.168.2.160xd62dNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:04.913547993 CET1.1.1.1192.168.2.160x2759No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:04.913547993 CET1.1.1.1192.168.2.160x2759No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:04.921930075 CET1.1.1.1192.168.2.160x748fNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:04.931592941 CET1.1.1.1192.168.2.160x8ccaNo error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.206463099 CET1.1.1.1192.168.2.160x5916No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.207386971 CET1.1.1.1192.168.2.160xa24fNo error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.216224909 CET1.1.1.1192.168.2.160x7ca4No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.216224909 CET1.1.1.1192.168.2.160x7ca4No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.221590996 CET1.1.1.1192.168.2.160x3b5fNo error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.433909893 CET1.1.1.1192.168.2.160xd4bcNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.433909893 CET1.1.1.1192.168.2.160xd4bcNo error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.433909893 CET1.1.1.1192.168.2.160xd4bcNo error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.433909893 CET1.1.1.1192.168.2.160xd4bcNo error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.433909893 CET1.1.1.1192.168.2.160xd4bcNo error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.433909893 CET1.1.1.1192.168.2.160xd4bcNo error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.433909893 CET1.1.1.1192.168.2.160xd4bcNo error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.433909893 CET1.1.1.1192.168.2.160xd4bcNo error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.433909893 CET1.1.1.1192.168.2.160xd4bcNo error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.433909893 CET1.1.1.1192.168.2.160xd4bcNo error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.433909893 CET1.1.1.1192.168.2.160xd4bcNo error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.433909893 CET1.1.1.1192.168.2.160xd4bcNo error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.433909893 CET1.1.1.1192.168.2.160xd4bcNo error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.433909893 CET1.1.1.1192.168.2.160xd4bcNo error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.433909893 CET1.1.1.1192.168.2.160xd4bcNo error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.433909893 CET1.1.1.1192.168.2.160xd4bcNo error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.433909893 CET1.1.1.1192.168.2.160xd4bcNo error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.434221983 CET1.1.1.1192.168.2.160xecb2No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.434221983 CET1.1.1.1192.168.2.160xecb2No error (0)star-mini.c10r.facebook.com157.240.251.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.434236050 CET1.1.1.1192.168.2.160x9a79No error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.434236050 CET1.1.1.1192.168.2.160x9a79No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.441602945 CET1.1.1.1192.168.2.160xd592No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.441602945 CET1.1.1.1192.168.2.160xd592No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.441602945 CET1.1.1.1192.168.2.160xd592No error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.441602945 CET1.1.1.1192.168.2.160xd592No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.441602945 CET1.1.1.1192.168.2.160xd592No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.441602945 CET1.1.1.1192.168.2.160xd592No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.441602945 CET1.1.1.1192.168.2.160xd592No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.441602945 CET1.1.1.1192.168.2.160xd592No error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.441602945 CET1.1.1.1192.168.2.160xd592No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.441602945 CET1.1.1.1192.168.2.160xd592No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.441602945 CET1.1.1.1192.168.2.160xd592No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.441602945 CET1.1.1.1192.168.2.160xd592No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.441602945 CET1.1.1.1192.168.2.160xd592No error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.441602945 CET1.1.1.1192.168.2.160xd592No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.441602945 CET1.1.1.1192.168.2.160xd592No error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.441602945 CET1.1.1.1192.168.2.160xd592No error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.442032099 CET1.1.1.1192.168.2.160xa26cNo error (0)star-mini.c10r.facebook.com157.240.251.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.442148924 CET1.1.1.1192.168.2.160xe43eNo error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.449285984 CET1.1.1.1192.168.2.160xaca7No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.449285984 CET1.1.1.1192.168.2.160xaca7No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.449285984 CET1.1.1.1192.168.2.160xaca7No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.449285984 CET1.1.1.1192.168.2.160xaca7No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.449515104 CET1.1.1.1192.168.2.160x13dcNo error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.450174093 CET1.1.1.1192.168.2.160xa4c4No error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.456623077 CET1.1.1.1192.168.2.160xcd8aNo error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.456623077 CET1.1.1.1192.168.2.160xcd8aNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.456623077 CET1.1.1.1192.168.2.160xcd8aNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.456623077 CET1.1.1.1192.168.2.160xcd8aNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.456623077 CET1.1.1.1192.168.2.160xcd8aNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.457638025 CET1.1.1.1192.168.2.160x783cNo error (0)twitter.com104.244.42.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.466415882 CET1.1.1.1192.168.2.160x34c8No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.466415882 CET1.1.1.1192.168.2.160x34c8No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.466415882 CET1.1.1.1192.168.2.160x34c8No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.466415882 CET1.1.1.1192.168.2.160x34c8No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.466463089 CET1.1.1.1192.168.2.160xfbaeNo error (0)twitter.com104.244.42.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.468703032 CET1.1.1.1192.168.2.160x3574No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.468703032 CET1.1.1.1192.168.2.160x3574No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.477001905 CET1.1.1.1192.168.2.160x176bNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.477001905 CET1.1.1.1192.168.2.160x176bNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.491950989 CET1.1.1.1192.168.2.160x3042No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.863823891 CET1.1.1.1192.168.2.160x1No error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.863823891 CET1.1.1.1192.168.2.160x1No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:07.276874065 CET1.1.1.1192.168.2.160xfe4fNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:07.760448933 CET1.1.1.1192.168.2.160x63f1No error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:07.760448933 CET1.1.1.1192.168.2.160x63f1No error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:07.760448933 CET1.1.1.1192.168.2.160x63f1No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:08.181926966 CET1.1.1.1192.168.2.160x3e00No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:08.189578056 CET1.1.1.1192.168.2.160xcd7cNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:09.825162888 CET1.1.1.1192.168.2.160xb110No error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:09.825162888 CET1.1.1.1192.168.2.160xb110No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:09.840291977 CET1.1.1.1192.168.2.160xb998No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:10.819782019 CET1.1.1.1192.168.2.160x404dNo error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:17.631402016 CET1.1.1.1192.168.2.160x141dNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:17.639499903 CET1.1.1.1192.168.2.160x2d68No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:20.494959116 CET1.1.1.1192.168.2.160x45c4No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:20.494959116 CET1.1.1.1192.168.2.160x45c4No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:20.497318029 CET1.1.1.1192.168.2.160x83ebNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:20.506103039 CET1.1.1.1192.168.2.160xb040No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:24.549099922 CET1.1.1.1192.168.2.160xcf7dNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:26.599066019 CET1.1.1.1192.168.2.160xc929No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:32.863642931 CET1.1.1.1192.168.2.160xa6d4No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:33.783421040 CET1.1.1.1192.168.2.160x158eNo error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:33.783421040 CET1.1.1.1192.168.2.160x158eNo error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:33.783421040 CET1.1.1.1192.168.2.160x158eNo error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:33.783421040 CET1.1.1.1192.168.2.160x158eNo error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:33.795011044 CET1.1.1.1192.168.2.160x43d6No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:33.795011044 CET1.1.1.1192.168.2.160x43d6No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:33.795011044 CET1.1.1.1192.168.2.160x43d6No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:33.795011044 CET1.1.1.1192.168.2.160x43d6No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:33.805398941 CET1.1.1.1192.168.2.160x9229No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:33.805398941 CET1.1.1.1192.168.2.160x9229No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:33.805398941 CET1.1.1.1192.168.2.160x9229No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:33.805398941 CET1.1.1.1192.168.2.160x9229No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.333058119 CET1.1.1.1192.168.2.160xd547No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.333058119 CET1.1.1.1192.168.2.160xd547No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.381474018 CET1.1.1.1192.168.2.160xf475No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.381474018 CET1.1.1.1192.168.2.160xf475No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.384396076 CET1.1.1.1192.168.2.160x9afdNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.385976076 CET1.1.1.1192.168.2.160x5533No error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.385976076 CET1.1.1.1192.168.2.160x5533No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.394236088 CET1.1.1.1192.168.2.160x1e70No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.394532919 CET1.1.1.1192.168.2.160x62bNo error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:42.806730032 CET1.1.1.1192.168.2.160x849dNo error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:42.806730032 CET1.1.1.1192.168.2.160x849dNo error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.357812881 CET1.1.1.1192.168.2.160xc6cfNo error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.357812881 CET1.1.1.1192.168.2.160xc6cfNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.357812881 CET1.1.1.1192.168.2.160xc6cfNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.357812881 CET1.1.1.1192.168.2.160xc6cfNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.357812881 CET1.1.1.1192.168.2.160xc6cfNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.358026028 CET1.1.1.1192.168.2.160x95d9No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.358026028 CET1.1.1.1192.168.2.160x95d9No error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.358036041 CET1.1.1.1192.168.2.160x52feNo error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.358036041 CET1.1.1.1192.168.2.160x52feNo error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.358036041 CET1.1.1.1192.168.2.160x52feNo error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.358036041 CET1.1.1.1192.168.2.160x52feNo error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.358036041 CET1.1.1.1192.168.2.160x52feNo error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.358036041 CET1.1.1.1192.168.2.160x52feNo error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.358036041 CET1.1.1.1192.168.2.160x52feNo error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.358036041 CET1.1.1.1192.168.2.160x52feNo error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.358036041 CET1.1.1.1192.168.2.160x52feNo error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.358036041 CET1.1.1.1192.168.2.160x52feNo error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.358036041 CET1.1.1.1192.168.2.160x52feNo error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.358036041 CET1.1.1.1192.168.2.160x52feNo error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.358036041 CET1.1.1.1192.168.2.160x52feNo error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.358036041 CET1.1.1.1192.168.2.160x52feNo error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.358036041 CET1.1.1.1192.168.2.160x52feNo error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.358036041 CET1.1.1.1192.168.2.160x52feNo error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.365293026 CET1.1.1.1192.168.2.160x3759No error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.365705013 CET1.1.1.1192.168.2.160xa9e6No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.365705013 CET1.1.1.1192.168.2.160xa9e6No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.365705013 CET1.1.1.1192.168.2.160xa9e6No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.365705013 CET1.1.1.1192.168.2.160xa9e6No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.373270035 CET1.1.1.1192.168.2.160xe29aNo error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.930469036 CET1.1.1.1192.168.2.160x3149No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:57.401880980 CET1.1.1.1192.168.2.160x374fNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:57.401880980 CET1.1.1.1192.168.2.160x374fNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.183027029 CET1.1.1.1192.168.2.160x6a11No error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.183027029 CET1.1.1.1192.168.2.160x6a11No error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.183027029 CET1.1.1.1192.168.2.160x6a11No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.190637112 CET1.1.1.1192.168.2.160x387cNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.190637112 CET1.1.1.1192.168.2.160x387cNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.191351891 CET1.1.1.1192.168.2.160xdc07No error (0)www.google.com172.217.18.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.193227053 CET1.1.1.1192.168.2.160xd10cNo error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.201080084 CET1.1.1.1192.168.2.160x1a39No error (0)www.google.com216.58.212.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.208338976 CET1.1.1.1192.168.2.160xd28bNo error (0)www.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                        • slscr.update.microsoft.com
                                                                                                                                                                                                                                                                        • fs.microsoft.com
                                                                                                                                                                                                                                                                        • www.google.com
                                                                                                                                                                                                                                                                        • detectportal.firefox.com
                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        0192.168.2.164971734.107.221.82807856C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:04.942295074 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:05.358541012 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                        Date: Sun, 10 Nov 2024 18:44:03 GMT
                                                                                                                                                                                                                                                                        Age: 73322
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        1192.168.2.165138034.107.221.82807856C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.475035906 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:06.909230947 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                        Date: Sun, 10 Nov 2024 18:44:43 GMT
                                                                                                                                                                                                                                                                        Age: 73283
                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                        Data Ascii: success


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        2192.168.2.165138634.107.221.82807856C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:08.535408020 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:08.950243950 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                        Date: Sun, 10 Nov 2024 18:44:03 GMT
                                                                                                                                                                                                                                                                        Age: 73325
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:09.468143940 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:09.556894064 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                        Date: Sun, 10 Nov 2024 18:44:03 GMT
                                                                                                                                                                                                                                                                        Age: 73326
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:10.823044062 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:10.911983013 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                        Date: Sun, 10 Nov 2024 18:44:03 GMT
                                                                                                                                                                                                                                                                        Age: 73327
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:17.328162909 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:17.417313099 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                        Date: Sun, 10 Nov 2024 18:44:03 GMT
                                                                                                                                                                                                                                                                        Age: 73334
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:20.787094116 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:20.875843048 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                        Date: Sun, 10 Nov 2024 18:44:03 GMT
                                                                                                                                                                                                                                                                        Age: 73337
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:24.538702965 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:24.627058983 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                        Date: Sun, 10 Nov 2024 18:44:03 GMT
                                                                                                                                                                                                                                                                        Age: 73341
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:25.047379017 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:25.135571957 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                        Date: Sun, 10 Nov 2024 18:44:03 GMT
                                                                                                                                                                                                                                                                        Age: 73342
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:26.807065964 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:26.895879984 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                        Date: Sun, 10 Nov 2024 18:44:03 GMT
                                                                                                                                                                                                                                                                        Age: 73343
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:31.701045990 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:31.789987087 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                        Date: Sun, 10 Nov 2024 18:44:03 GMT
                                                                                                                                                                                                                                                                        Age: 73348
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:37.516391993 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:37.604747057 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                        Date: Sun, 10 Nov 2024 18:44:03 GMT
                                                                                                                                                                                                                                                                        Age: 73354
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.376148939 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.466466904 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                        Date: Sun, 10 Nov 2024 18:44:03 GMT
                                                                                                                                                                                                                                                                        Age: 73357
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:42.408309937 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:42.496999025 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                        Date: Sun, 10 Nov 2024 18:44:03 GMT
                                                                                                                                                                                                                                                                        Age: 73359
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.315747023 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:47.404603958 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                        Date: Sun, 10 Nov 2024 18:44:03 GMT
                                                                                                                                                                                                                                                                        Age: 73364
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:48.538213968 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:48.629081011 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                        Date: Sun, 10 Nov 2024 18:44:03 GMT
                                                                                                                                                                                                                                                                        Age: 73365
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:50.085299969 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:50.173983097 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                        Date: Sun, 10 Nov 2024 18:44:03 GMT
                                                                                                                                                                                                                                                                        Age: 73367
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.174734116 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Connection: keep-alive


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        3192.168.2.165138834.107.221.82807856C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:09.473381996 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Cache-Control: no-cache


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        4192.168.2.165138934.107.221.82807856C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:09.807965040 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:10.223377943 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                        Date: Sun, 10 Nov 2024 18:45:01 GMT
                                                                                                                                                                                                                                                                        Age: 73269
                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:11.367525101 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:11.460457087 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                        Date: Sun, 10 Nov 2024 18:45:01 GMT
                                                                                                                                                                                                                                                                        Age: 73270
                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:17.616653919 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:17.706221104 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                        Date: Sun, 10 Nov 2024 18:45:01 GMT
                                                                                                                                                                                                                                                                        Age: 73276
                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:22.446819067 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:22.535861969 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                        Date: Sun, 10 Nov 2024 18:45:01 GMT
                                                                                                                                                                                                                                                                        Age: 73281
                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:24.968187094 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:25.058199883 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                        Date: Sun, 10 Nov 2024 18:45:01 GMT
                                                                                                                                                                                                                                                                        Age: 73284
                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:26.067904949 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:26.156217098 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                        Date: Sun, 10 Nov 2024 18:45:01 GMT
                                                                                                                                                                                                                                                                        Age: 73285
                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:31.699260950 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:31.788398981 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                        Date: Sun, 10 Nov 2024 18:45:01 GMT
                                                                                                                                                                                                                                                                        Age: 73290
                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:31.992279053 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:32.087330103 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                        Date: Sun, 10 Nov 2024 18:45:01 GMT
                                                                                                                                                                                                                                                                        Age: 73291
                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.372906923 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:40.462471008 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                        Date: Sun, 10 Nov 2024 18:45:01 GMT
                                                                                                                                                                                                                                                                        Age: 73299
                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:42.401631117 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:42.489687920 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                        Date: Sun, 10 Nov 2024 18:45:01 GMT
                                                                                                                                                                                                                                                                        Age: 73301
                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:43.361304045 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:43.450645924 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                        Date: Sun, 10 Nov 2024 18:45:01 GMT
                                                                                                                                                                                                                                                                        Age: 73302
                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:48.532839060 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:48.624290943 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                        Date: Sun, 10 Nov 2024 18:45:01 GMT
                                                                                                                                                                                                                                                                        Age: 73307
                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:50.019701004 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:50.108450890 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                        Date: Sun, 10 Nov 2024 18:45:01 GMT
                                                                                                                                                                                                                                                                        Age: 73309
                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:50.479453087 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:50.567646027 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                        Date: Sun, 10 Nov 2024 18:45:01 GMT
                                                                                                                                                                                                                                                                        Age: 73309
                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.615310907 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.704152107 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                        Date: Sun, 10 Nov 2024 18:45:01 GMT
                                                                                                                                                                                                                                                                        Age: 73317
                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.888556957 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.977361917 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                        Date: Sun, 10 Nov 2024 18:45:01 GMT
                                                                                                                                                                                                                                                                        Age: 73317
                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                        Data Ascii: success


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        5192.168.2.165142334.107.221.82807856C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.198158979 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.612099886 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                        Date: Sun, 10 Nov 2024 18:44:03 GMT
                                                                                                                                                                                                                                                                        Age: 73375
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.796144009 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:06:58.886132956 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                        Date: Sun, 10 Nov 2024 18:44:03 GMT
                                                                                                                                                                                                                                                                        Age: 73375
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        6192.168.2.165143534.107.221.8280
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.094425917 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.509316921 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                        Date: Sun, 10 Nov 2024 18:44:03 GMT
                                                                                                                                                                                                                                                                        Age: 73380
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.551331043 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.640239954 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                        Date: Sun, 10 Nov 2024 18:44:03 GMT
                                                                                                                                                                                                                                                                        Age: 73380
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        7192.168.2.165143634.107.221.8280
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.552577972 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Cache-Control: no-cache


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        8192.168.2.165143734.107.221.8280
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:03.648916960 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Nov 11, 2024 16:07:04.094006062 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                        Date: Sun, 10 Nov 2024 18:44:43 GMT
                                                                                                                                                                                                                                                                        Age: 73341
                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                        Data Ascii: success


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        0192.168.2.164970652.149.20.212443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-11 15:05:11 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=8uAPUeCxOZk6NxY&MD=3pcpwnuR HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                                        Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                                        2024-11-11 15:05:11 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                                                                                                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                        ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                                                                        MS-CorrelationId: 9bd4729f-aedd-4801-b5f3-47443177a76b
                                                                                                                                                                                                                                                                        MS-RequestId: ad3507de-e1ff-4c6a-8f3c-96e665c51026
                                                                                                                                                                                                                                                                        MS-CV: Mz9OHcZCUEaOoHmd.0
                                                                                                                                                                                                                                                                        X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                        Date: Mon, 11 Nov 2024 15:05:10 GMT
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Content-Length: 24490
                                                                                                                                                                                                                                                                        2024-11-11 15:05:11 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                                                        Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                                                        2024-11-11 15:05:11 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                                                        Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        1192.168.2.1649707184.28.90.27443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-11 15:05:12 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                                                                                                                                        2024-11-11 15:05:12 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                        Server: ECAcc (lpl/EF17)
                                                                                                                                                                                                                                                                        X-CID: 11
                                                                                                                                                                                                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                        X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=6036
                                                                                                                                                                                                                                                                        Date: Mon, 11 Nov 2024 15:05:12 GMT
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        X-CID: 2


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        2192.168.2.1649708184.28.90.27443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-11 15:05:14 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                                                                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                        Range: bytes=0-2147483646
                                                                                                                                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                                                                                                                                        2024-11-11 15:05:15 UTC513INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                        Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                                        X-CID: 11
                                                                                                                                                                                                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                        X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=5984
                                                                                                                                                                                                                                                                        Date: Mon, 11 Nov 2024 15:05:15 GMT
                                                                                                                                                                                                                                                                        Content-Length: 55
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        X-CID: 2
                                                                                                                                                                                                                                                                        2024-11-11 15:05:15 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        3192.168.2.1649709216.58.206.684436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-11 15:05:44 UTC613OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                                                                                                                        Host: www.google.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-11 15:05:44 UTC1266INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Mon, 11 Nov 2024 15:05:44 GMT
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                        Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-hP9gaXB-CUNJdx123NfsZg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                                                                                                                        Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                        Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                        Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                        Server: gws
                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        2024-11-11 15:05:44 UTC112INData Raw: 31 32 62 66 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 7a 6f 64 69 61 63 20 73 69 67 6e 73 20 64 61 69 6c 79 20 68 6f 72 6f 73 63 6f 70 65 20 74 6f 64 61 79 22 2c 22 67 74 61 20 36 20 67 61 6d 65 70 6c 61 79 20 74 65 61 73 65 72 22 2c 22 77 72 65 63 6b 20 6f 66 20 74 68 65 20 65 64 6d 75 6e 64 20 66 69 74 7a 67 65 72 61 6c 64 22 2c 22 68
                                                                                                                                                                                                                                                                        Data Ascii: 12bf)]}'["",["zodiac signs daily horoscope today","gta 6 gameplay teaser","wreck of the edmund fitzgerald","h
                                                                                                                                                                                                                                                                        2024-11-11 15:05:44 UTC1378INData Raw: 61 6e 6e 61 66 6f 72 64 20 73 75 70 65 72 6d 61 72 6b 65 74 73 22 2c 22 6c 61 73 20 76 65 67 61 73 20 6e 6d 20 73 6e 6f 77 66 61 6c 6c 22 2c 22 6e 6f 72 74 68 65 72 6e 20 6c 69 67 68 74 73 20 61 75 72 6f 72 61 20 66 6f 72 65 63 61 73 74 22 2c 22 6e 79 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 68 69 6e 74 73 20 6e 6f 76 65 6d 62 65 72 20 31 31 22 2c 22 75 66 63 20 6e 69 63 6b 20 64 69 61 7a 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 67 72 6f 75 70 73 69 6e 66 6f 22 3a 22 43 68 67 49 6b 6b 34 53 45 77 6f 52 56 48 4a 6c 62 6d 52 70 62 6d 63 67
                                                                                                                                                                                                                                                                        Data Ascii: annaford supermarkets","las vegas nm snowfall","northern lights aurora forecast","nyt connections hints november 11","ufc nick diaz"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcg
                                                                                                                                                                                                                                                                        2024-11-11 15:05:44 UTC1378INData Raw: 5a 54 56 4d 52 33 52 7a 55 48 70 32 53 6a 68 35 63 47 70 4a 4d 6b 35 77 4e 57 46 30 63 7a 4e 69 51 6a 42 74 63 33 51 77 4d 32 4e 58 62 6b 68 54 4e 6c 41 77 5a 6b 5a 44 52 7a 4a 75 61 6b 35 33 54 6a 4a 72 57 6c 46 58 62 6c 70 6c 56 7a 46 35 55 6e 41 79 53 6b 4e 4c 55 6c 46 34 54 30 68 6c 61 6b 59 72 63 46 5a 78 64 6b 68 7a 55 30 68 48 4e 44 4a 75 52 56 51 76 64 56 46 32 54 57 34 30 5a 32 4e 51 5a 48 64 30 53 46 59 78 4d 56 68 69 56 46 55 78 63 33 4e 49 4e 6d 6c 32 61 6e 46 48 51 54 64 58 53 46 4a 34 55 6e 6b 32 57 58 6f 30 5a 54 52 54 56 44 68 58 59 31 59 33 52 6e 4e 6a 54 58 70 4a 56 32 64 48 4d 6d 68 6e 4f 57 4a 76 56 6c 56 6a 5a 44 52 75 53 6d 5a 57 57 48 6f 31 4d 7a 42 32 4d 43 74 54 53 57 35 6f 56 6b 38 35 63 6c 4e 58 55 45 70 4b 54 6a 64 51 4c 33 64
                                                                                                                                                                                                                                                                        Data Ascii: ZTVMR3RzUHp2Sjh5cGpJMk5wNWF0czNiQjBtc3QwM2NXbkhTNlAwZkZDRzJuak53TjJrWlFXblplVzF5UnAySkNLUlF4T0hlakYrcFZxdkhzU0hHNDJuRVQvdVF2TW40Z2NQZHd0SFYxMVhiVFUxc3NINml2anFHQTdXSFJ4Unk2WXo0ZTRTVDhXY1Y3RnNjTXpJV2dHMmhnOWJvVlVjZDRuSmZWWHo1MzB2MCtTSW5oVk85clNXUEpKTjdQL3d
                                                                                                                                                                                                                                                                        2024-11-11 15:05:44 UTC1378INData Raw: 6c 4e 46 51 58 42 7a 55 6c 4e 49 51 6e 52 59 59 6e 67 30 63 58 4e 42 57 57 6c 58 52 33 6c 59 65 56 68 35 4e 56 46 7a 57 6d 6b 35 54 32 70 72 61 30 46 4f 65 45 70 4d 54 58 70 4b 62 31 5a 52 65 69 38 32 63 47 70 74 65 6e 41 78 52 56 6c 55 54 58 68 42 51 55 52 58 57 6a 4a 59 52 32 39 45 52 47 38 7a 59 30 64 78 61 7a 46 35 4d 32 31 46 61 6b 74 79 62 58 5a 71 65 45 67 30 64 57 31 72 57 45 63 31 54 55 6c 42 52 6e 64 44 55 47 56 56 63 55 78 69 55 6a 63 7a 65 6c 64 51 55 6e 6b 33 61 6c 64 33 4e 6b 5a 76 5a 6d 74 56 61 6c 6c 71 4d 57 39 58 53 46 6c 42 54 46 4a 4e 4d 6b 64 43 61 6d 74 30 52 48 46 69 61 30 64 53 61 6b 34 7a 4d 54 6c 57 57 6c 55 76 56 45 5a 4c 54 31 63 32 63 32 4a 53 52 46 6c 6a 51 32 64 35 63 48 42 77 61 6a 55 78 62 30 4a 42 56 31 55 79 61 57 4e 69
                                                                                                                                                                                                                                                                        Data Ascii: lNFQXBzUlNIQnRYYng0cXNBWWlXR3lYeVh5NVFzWmk5T2pra0FOeEpMTXpKb1ZRei82cGptenAxRVlUTXhBQURXWjJYR29ERG8zY0dxazF5M21FaktybXZqeEg0dW1rWEc1TUlBRndDUGVVcUxiUjczeldQUnk3ald3NkZvZmtVallqMW9XSFlBTFJNMkdCamt0RHFia0dSak4zMTlWWlUvVEZLT1c2c2JSRFljQ2d5cHBwajUxb0JBV1UyaWNi
                                                                                                                                                                                                                                                                        2024-11-11 15:05:44 UTC561INData Raw: 74 53 6b 56 6d 62 45 4e 52 65 6b 4e 4c 51 6c 6c 71 52 55 45 79 52 44 5a 55 4e 7a 6b 35 55 46 45 72 57 56 56 72 61 69 74 42 61 32 46 56 53 48 42 6f 64 30 52 53 57 54 4e 4d 57 47 46 51 63 6b 78 59 52 44 63 7a 4d 56 5a 6f 56 33 6b 79 57 57 35 30 56 57 74 30 55 44 56 52 57 6e 42 52 56 58 70 77 53 47 74 6b 54 30 30 7a 53 55 70 35 62 55 35 35 54 6b 78 76 64 31 59 32 62 56 70 47 64 32 46 71 4d 6b 31 46 51 33 70 70 53 32 68 6c 55 33 51 79 4e 46 5a 44 57 57 55 31 56 33 4e 61 61 6c 42 55 52 32 74 55 57 44 41 35 54 31 52 30 4d 30 70 68 4e 58 42 58 57 6b 67 79 4f 46 46 43 51 58 46 46 51 56 42 42 56 48 6c 69 53 45 70 57 65 57 46 51 63 32 68 6f 56 58 64 6e 54 6e 68 71 51 55 31 50 5a 30 74 5a 55 55 31 35 56 55 64 6e 65 55 56 32 4e 32 31 69 65 56 64 52 4d 57 4a 68 53 32
                                                                                                                                                                                                                                                                        Data Ascii: tSkVmbENRekNLQllqRUEyRDZUNzk5UFErWVVraitBa2FVSHBod0RSWTNMWGFQckxYRDczMVZoV3kyWW50VWt0UDVRWnBRVXpwSGtkT00zSUp5bU55Tkxvd1Y2bVpGd2FqMk1FQ3ppS2hlU3QyNFZDWWU1V3NaalBUR2tUWDA5T1R0M0phNXBXWkgyOFFCQXFFQVBBVHliSEpWeWFQc2hoVXdnTnhqQU1PZ0tZUU15VUdneUV2N21ieVdRMWJhS2
                                                                                                                                                                                                                                                                        2024-11-11 15:05:44 UTC88INData Raw: 35 32 0d 0a 68 32 55 33 63 77 65 6b 63 30 64 6b 78 68 4d 57 31 6f 4e 55 4e 47 5a 6b 68 58 64 48 52 73 4e 32 51 72 51 32 78 6d 5a 56 4a 76 57 6d 6b 32 5a 45 52 43 61 43 74 59 56 54 42 6a 51 31 59 30 4d 45 68 72 61 58 6c 49 56 45 30 34 61 6d 74 68 5a 54 64 4c 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 52h2U3cwekc0dkxhMW1oNUNGZkhXdHRsN2QrQ2xmZVJvWmk2ZERCaCtYVTBjQ1Y0MEhraXlIVE04amthZTdL
                                                                                                                                                                                                                                                                        2024-11-11 15:05:44 UTC1363INData Raw: 35 34 63 0d 0a 4d 30 35 4d 61 54 67 34 56 32 35 70 4d 30 35 73 4d 48 46 69 62 53 74 57 61 56 4a 6a 64 69 74 32 54 46 63 79 64 47 78 58 63 69 39 77 54 45 78 76 51 57 31 74 56 55 67 72 4c 32 70 43 4f 57 5a 52 4e 44 68 70 65 53 39 4d 64 79 39 6b 57 6a 42 6c 64 55 52 47 57 6c 5a 51 63 54 45 79 53 57 78 6d 4c 32 55 7a 62 44 4d 7a 62 54 52 58 5a 58 70 70 4e 48 5a 69 64 6a 63 72 63 57 49 35 55 7a 49 32 63 6c 63 78 4b 32 78 5a 4f 57 77 33 4f 46 52 6c 56 45 64 52 56 48 4a 6d 5a 55 67 77 59 56 56 34 63 30 35 6c 4e 6b 55 77 61 6e 52 51 59 56 42 4f 63 6e 46 57 4e 45 78 57 63 45 51 34 63 56 5a 4f 64 46 55 34 54 54 4a 4c 4d 6e 68 43 59 55 35 73 55 6c 46 54 4d 56 5a 76 5a 46 64 68 61 6c 59 32 4e 32 35 6a 62 6d 5a 68 5a 7a 52 74 4e 47 4d 33 56 7a 67 78 54 30 6f 30 52 47
                                                                                                                                                                                                                                                                        Data Ascii: 54cM05MaTg4V25pM05sMHFibStWaVJjdit2TFcydGxXci9wTExvQW1tVUgrL2pCOWZRNDhpeS9Mdy9kWjBldURGWlZQcTEySWxmL2UzbDMzbTRXZXppNHZidjcrcWI5UzI2clcxK2xZOWw3OFRlVEdRVHJmZUgwYVV4c05lNkUwanRQYVBOcnFWNExWcEQ4cVZOdFU4TTJLMnhCYU5sUlFTMVZvZFdhalY2N25jbmZhZzRtNGM3VzgxT0o0RG
                                                                                                                                                                                                                                                                        2024-11-11 15:05:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        4192.168.2.164971052.149.20.212443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-11 15:05:48 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=8uAPUeCxOZk6NxY&MD=3pcpwnuR HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                                        Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                                        2024-11-11 15:05:49 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                                                                                                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                        ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                                                                                                                                                        MS-CorrelationId: 73bfad66-006d-4cbc-999c-dd40db5a1257
                                                                                                                                                                                                                                                                        MS-RequestId: e285c6dc-8e1d-432c-ab9f-9f9267bf8109
                                                                                                                                                                                                                                                                        MS-CV: XXIBrDAJnk6UT+XZ.0
                                                                                                                                                                                                                                                                        X-Microsoft-SLSClientCache: 1440
                                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                        Date: Mon, 11 Nov 2024 15:05:47 GMT
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Content-Length: 30005
                                                                                                                                                                                                                                                                        2024-11-11 15:05:49 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                                                                                                                                                        Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                                                                                                                                                        2024-11-11 15:05:49 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                                                                                                                                                        Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                                                                        Start time:10:04:57
                                                                                                                                                                                                                                                                        Start date:11/11/2024
                                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                                        Imagebase:0x7ff7f9810000
                                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                        Target ID:1
                                                                                                                                                                                                                                                                        Start time:10:04:57
                                                                                                                                                                                                                                                                        Start date:11/11/2024
                                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1920,i,18010206273888222103,1090461909337846844,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                        Imagebase:0x7ff7f9810000
                                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                                                                                        Start time:10:04:58
                                                                                                                                                                                                                                                                        Start date:11/11/2024
                                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://acroipm2.adobe.com/assets/Owner/arm/adnme4/2000.zip"
                                                                                                                                                                                                                                                                        Imagebase:0x7ff7f9810000
                                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Has exited:true
                                                                                                                                                                                                                                                                        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                                                                                                                                                                        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                                                                                                                                                                                                                        Target ID:12
                                                                                                                                                                                                                                                                        Start time:10:05:32
                                                                                                                                                                                                                                                                        Start date:11/11/2024
                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                        Commandline:C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                                                                                                                                                        Imagebase:0x7ff645b10000
                                                                                                                                                                                                                                                                        File size:71'680 bytes
                                                                                                                                                                                                                                                                        MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                        Target ID:14
                                                                                                                                                                                                                                                                        Start time:10:06:01
                                                                                                                                                                                                                                                                        Start date:11/11/2024
                                                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                                                                                                                                                                                                                        Imagebase:0x7ff7916a0000
                                                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Has exited:false
                                                                                                                                                                                                                                                                        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                                                                                                                                                                        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                                                                                                                                                                        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                                                                                                                                                                                                                        Target ID:15
                                                                                                                                                                                                                                                                        Start time:10:06:01
                                                                                                                                                                                                                                                                        Start date:11/11/2024
                                                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2304 -parentBuildID 20230927232528 -prefsHandle 2248 -prefMapHandle 2232 -prefsLen 25250 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {706ebd77-446d-46d2-a25c-ec1730e8ff24} 7856 "\\.\pipe\gecko-crash-server-pipe.7856" 1d82bf6ef10 socket
                                                                                                                                                                                                                                                                        Imagebase:0x7ff7916a0000
                                                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                        Target ID:16
                                                                                                                                                                                                                                                                        Start time:10:06:03
                                                                                                                                                                                                                                                                        Start date:11/11/2024
                                                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3908 -parentBuildID 20230927232528 -prefsHandle 4008 -prefMapHandle 4020 -prefsLen 25481 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {edc1ae44-ed12-4ab9-9cf5-11c23e4b6e77} 7856 "\\.\pipe\gecko-crash-server-pipe.7856" 1d83dd16310 rdd
                                                                                                                                                                                                                                                                        Imagebase:0x7ff7916a0000
                                                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                        Target ID:19
                                                                                                                                                                                                                                                                        Start time:10:06:20
                                                                                                                                                                                                                                                                        Start date:11/11/2024
                                                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5304 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5344 -prefMapHandle 5340 -prefsLen 33172 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b3686a61-2d74-48be-9350-008e5e1b0717} 7856 "\\.\pipe\gecko-crash-server-pipe.7856" 1d83c453f10 utility
                                                                                                                                                                                                                                                                        Imagebase:0x7ff7916a0000
                                                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                        No disassembly