Edit tour

Windows Analysis Report
Brave.exe

Overview

General Information

Sample name:Brave.exe
Analysis ID:1647416
MD5:4e4c82586d5463d298cf16cda5978bbe
SHA1:4e42352ac32834b53346b47f7206c7b52cbd2e34
SHA256:0ed2b6c373446e31c3ab8e424be0783b7dc397b67db6dbe29173271321c3f426
Infos:

Detection

Score:48
Range:0 - 100
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Allocates memory with a write watch (potentially for evading sandboxes)
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to call native functions
Detected potential crypto function
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
PE file contains sections with non-standard names
Sample file is different than original file name gathered from version info

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • Brave.exe (PID: 1668 cmdline: "C:\Users\user\Desktop\Brave.exe" MD5: 4E4C82586D5463D298CF16CDA5978BBE)
    • conhost.exe (PID: 3612 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • Brave.exe (PID: 6784 cmdline: "C:\Users\user\Desktop\Brave.exe" MD5: 4E4C82586D5463D298CF16CDA5978BBE)
    • conhost.exe (PID: 2964 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • firefox.exe (PID: 5908 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 7084 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 4120 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2268 -parentBuildID 20230927232528 -prefsHandle 2208 -prefMapHandle 2196 -prefsLen 25250 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {858f7da4-e0bf-4b02-abd5-2559bd258375} 7084 "\\.\pipe\gecko-crash-server-pipe.7084" 1cc15e6ef10 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 1932 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4036 -parentBuildID 20230927232528 -prefsHandle 4028 -prefMapHandle 4024 -prefsLen 25481 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5592c243-5901-4136-b213-db55abb08ab1} 7084 "\\.\pipe\gecko-crash-server-pipe.7084" 1cc27f84310 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 4820 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5360 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5352 -prefMapHandle 5348 -prefsLen 33416 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3ae00aaa-95cf-4b55-8b6d-ce3e1053563f} 7084 "\\.\pipe\gecko-crash-server-pipe.7084" 1cc2789f910 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Brave.exeReversingLabs: Detection: 50%
Source: Brave.exeVirustotal: Detection: 43%Perma Link
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.17:49973 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.17:49976 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.17:49977 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.17:49987 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.17:49986 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.17:49989 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.17:49994 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.17:49995 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.91:443 -> 192.168.2.17:49997 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.17:49999 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.17:50000 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.17:50001 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.17:50002 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.17:50004 version: TLS 1.2
Source: Brave.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: webauthn.pdb source: firefox.exe, 0000000F.00000003.2136831800.000001CC34201000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\Brave\bin\Release\net8.0\win-x64\native\Brave.pdb source: Brave.exe
Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 0000000F.00000003.2230520331.000001CC25D3A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wshbth.pdb source: firefox.exe, 0000000F.00000003.2230520331.000001CC25D3A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000F.00000003.2228025739.000001CC25D30000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\Brave\bin\Release\net8.0\win-x64\native\Brave.pdbyy: source: Brave.exe
Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000F.00000003.2136831800.000001CC34201000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000F.00000003.2228025739.000001CC25D30000.00000004.00000020.00020000.00000000.sdmp
Source: firefox.exeMemory has grown: Private usage: 1MB later: 261MB
Source: unknownNetwork traffic detected: DNS query count 30
Source: Joe Sandbox ViewIP Address: 23.199.65.193 23.199.65.193
Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
Source: Joe Sandbox ViewIP Address: 151.101.65.91 151.101.65.91
Source: Joe Sandbox ViewIP Address: 34.49.51.44 34.49.51.44
Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKLast-Modified: Wed, 12 Mar 2025 04:19:28 GMTETag: 85430baed3398695717b0263807cf97cContent-Length: 453023Accept-Ranges: bytesX-Timestamp: 1741753167.65917Content-Type: application/zipX-Trans-Id: txb1c37318bf954bdd99e1a-0067d45c8ddfw1Cache-Control: public, max-age=38819Expires: Tue, 25 Mar 2025 06:06:31 GMTDate: Mon, 24 Mar 2025 19:19:32 GMTConnection: keep-aliveData Raw: 50 4b 03 04 14 00 00 00 08 00 cd 8d 62 4e d0 b9 df e8 52 e8 06 00 d0 97 0f 00 0f 00 00 00 67 6d 70 6f 70 65 6e 68 32 36 34 2e 64 6c 6c ec bd 0b 7c 14 45 b6 30 de 3d 99 84 49 98 a4 07 8c 18 31 c2 e8 ce ea 34 66 31 71 e3 9a 60 d4 e9 d0 93 f4 e0 04 c2 d3 80 88 71 a3 b9 a0 08 11 27 2b b8 10 08 93 68 2a 6d 7b d9 bb 7a d7 dd 6f 5f ff 7b 77 ef dd e7 c5 bd ee f2 d0 95 cc 24 92 07 28 24 41 21 c0 8a 11 7c 4c 18 81 00 42 26 41 32 ff 73 aa 7b 9e 04 44 64 f7 ff dd ff f7 f1 63 d2 55 d5 55 e7 d4 39 75 ce a9 53 a7 aa bb 4b 16 6c 60 12 18 86 d1 c3 2f 18 64 98 2d 8c fa cf c6 7c f9 bf 00 fc d2 26 be 9e c6 fc 39 f9 9d 9b b6 b0 ce 77 6e 9a b3 78 c9 d3 e6 aa 15 cb ff 69 c5 23 4f 9a 2b 1e 59 b6 6c b9 cb fc dd c7 cc 2b aa 97 99 97 2c 33 8b 33 66 9b 9f 5c fe e8 63 93 53 53 53 2c 1a 8c e9 d2 cf b7 a4 f0 fd fe d0 ef b1 92 cf 8f 4e a4 d7 d3 47 47 d1 eb 99 a3 ff 46 af 27 8f 26 d3 3a 27 fd 4b e0 5a 26 9c 3e 9a 40 af 67 8e de 4d af 9f 1f 4d d7 60 fc 13 fc 2a 84 fe a3 a3 e9 f5 14 bd ce 5a 52 b1 18 ef 85 fa 5e 6a 67 98 47 9f 4b 62 8e 6f 7e 76 61 a8 ac 9f b9 d9 3c 5a 97 c6 31 2e 23 c3 8c 4f a0 65 19 99 a3 19 c6 44 93 eb 58 fc 8b 69 1d c3 24 69 6d 42 57 c6 c3 51 26 be ba c1 04 b7 cb d9 50 a3 d0 e5 c2 bc 9a 2c 4d e4 98 2c a8 bd 3a 89 63 ac d1 cc 2d e5 98 0d 12 5c 9f e5 98 ce 1b e1 fa 2a c7 d4 01 8a ce 2d 69 cc 9c 4b 8c 49 f6 d6 34 86 61 a3 0a 36 18 99 2a dd c5 eb 4f 76 3d b6 d2 05 57 cb d3 46 b5 43 48 bb 3e b6 8e 99 61 ca 27 af 78 f4 11 d7 23 40 66 8d 8e c2 64 d6 c1 75 a5 31 a6 9e 0d fe 4f 56 ab 31 6f 7d 1b 09 84 0e 67 c2 35 90 16 5f cf 33 b9 4a ad 48 69 04 5a 99 69 70 4d e7 2e 84 b7 62 b9 5a 11 86 81 f9 25 dc 47 94 8b 46 aa f7 d8 d2 e5 15 0c e5 11 f2 8a d2 f2 f8 05 f5 0a 2f ce 89 ff 33 ff 71 9b d9 4a af c7 d0 f2 b6 f6 6f de 03 b3 25 f7 67 d9 4e d2 2a 91 7d 12 d9 29 c9 33 0d 4e 25 f1 21 b7 91 71 2a a9 0b e0 e2 eb b8 8b 81 b4 f1 5e 49 9e 6d 90 c8 7e 07 09 f8 36 dd 85 23 e9 7e 2b fb c1 87 17 85 41 d1 7f 12 49 5d 72 03 c7 e4 78 b4 e2 b9 2a 82 3c 49 59 6a c9 96 da ec cc 70 30 18 8c 60 53 ae 4d 40 14 45 f7 8f 66 ea 3d ae 3b 21 cf 40 1e b0 f8 be 0d 45 c4 bb 05 45 bb be a3 fa 9e ad 1b 20 e1 9b 9c 30 1a 6e da 03 12 f1 4a 64 c8 b7 1c 64 d2 7f fd d6 06 bc 75 4d ec 2d 94 71 49 c6 6c 52 8e 07 7a 9a 07 3d 7d a8 a5 72 83 44 e6 58 4c 5a a7 ac 92 f2 78 b6 24 97 04 7c 63 a1 31 d2 63 55 6b 4d e6 26 d6 51 6e 5d ac fe 61 5d 74 fd 68 fa a1 2a d4 b4 21 b9 36 20 37 80 e4 4a 64 af 44 76 4b 4a 22 57 67 64 2a 25 6e 99 07 d2 bf 77 ab e9 f6 4a 6e 69 fb 69 6e 6d 72 9b 40 4d 85 24 27 5a c7 73 8c 04 ec 18 23 29 25 bd c1 52 73 bd a7 3a 09 68 e9 f5 eb 80 14 52 9c 01 ad ef Data Ascii: PKbNR
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /openh264-win64-2e1774ab6dc6c43debb0b5b628bdf122a391d521.zip HTTP/1.1Host: ciscobinary.openh264.orgUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC22172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: WHERE SOFTWARE\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdgehttps://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/Get to a Wikipedia page fast, from anywhere on the web. Just highlight any webpage text and right-click to open the context menu to start a Wikipedia search.https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/New features include Inline Image Viewer, Never Ending Reddit (never click 'next page' again), Keyboard Navigation, Account Switcher, and User Tagger.url('chrome://activity-stream/content/data/content/assets/mr-pintaskbar.svg') var(--mr-secondary-position) no-repeat var(--mr-screen-background-color)url('chrome://activity-stream/content/data/content/assets/mr-settodefault.svg') var(--mr-secondary-position) no-repeat var(--mr-screen-background-color)url('chrome://activity-stream/content/data/content/assets/mr-import.svg') var(--mr-secondary-position) no-repeat var(--mr-screen-background-color)url('chrome://activity-stream/content/data/content/assets/mr-mobilecrosspromo.svg') var(--mr-secondary-position) no-repeat var(--mr-screen-background-color)url('chrome://activity-stream/content/data/content/assets/mr-pinprivate.svg') var(--mr-secondary-position) no-repeat var(--mr-screen-background-color)https://www.mozilla.org/firefox/mobile/get-app/?utm_medium=firefox-desktop&utm_source=onboarding-modal&utm_campaign=mr2022&utm_content=existing-globalurl('chrome://activity-stream/content/data/content/assets/mr-privacysegmentation.svg') var(--mr-secondary-position) no-repeat var(--mr-screen-background-color)DeferredTask@resource://gre/modules/DeferredTask.sys.mjs:117:18 equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC22172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: WHERE SOFTWARE\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdgehttps://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/Get to a Wikipedia page fast, from anywhere on the web. Just highlight any webpage text and right-click to open the context menu to start a Wikipedia search.https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/New features include Inline Image Viewer, Never Ending Reddit (never click 'next page' again), Keyboard Navigation, Account Switcher, and User Tagger.url('chrome://activity-stream/content/data/content/assets/mr-pintaskbar.svg') var(--mr-secondary-position) no-repeat var(--mr-screen-background-color)url('chrome://activity-stream/content/data/content/assets/mr-settodefault.svg') var(--mr-secondary-position) no-repeat var(--mr-screen-background-color)url('chrome://activity-stream/content/data/content/assets/mr-import.svg') var(--mr-secondary-position) no-repeat var(--mr-screen-background-color)url('chrome://activity-stream/content/data/content/assets/mr-mobilecrosspromo.svg') var(--mr-secondary-position) no-repeat var(--mr-screen-background-color)url('chrome://activity-stream/content/data/content/assets/mr-pinprivate.svg') var(--mr-secondary-position) no-repeat var(--mr-screen-background-color)https://www.mozilla.org/firefox/mobile/get-app/?utm_medium=firefox-desktop&utm_source=onboarding-modal&utm_campaign=mr2022&utm_content=existing-globalurl('chrome://activity-stream/content/data/content/assets/mr-privacysegmentation.svg') var(--mr-secondary-position) no-repeat var(--mr-screen-background-color)DeferredTask@resource://gre/modules/DeferredTask.sys.mjs:117:18 equals www.twitter.com (Twitter)
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC22172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: WHERE SOFTWARE\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdgehttps://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/Get to a Wikipedia page fast, from anywhere on the web. Just highlight any webpage text and right-click to open the context menu to start a Wikipedia search.https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/New features include Inline Image Viewer, Never Ending Reddit (never click 'next page' again), Keyboard Navigation, Account Switcher, and User Tagger.url('chrome://activity-stream/content/data/content/assets/mr-pintaskbar.svg') var(--mr-secondary-position) no-repeat var(--mr-screen-background-color)url('chrome://activity-stream/content/data/content/assets/mr-settodefault.svg') var(--mr-secondary-position) no-repeat var(--mr-screen-background-color)url('chrome://activity-stream/content/data/content/assets/mr-import.svg') var(--mr-secondary-position) no-repeat var(--mr-screen-background-color)url('chrome://activity-stream/content/data/content/assets/mr-mobilecrosspromo.svg') var(--mr-secondary-position) no-repeat var(--mr-screen-background-color)url('chrome://activity-stream/content/data/content/assets/mr-pinprivate.svg') var(--mr-secondary-position) no-repeat var(--mr-screen-background-color)https://www.mozilla.org/firefox/mobile/get-app/?utm_medium=firefox-desktop&utm_source=onboarding-modal&utm_campaign=mr2022&utm_content=existing-globalurl('chrome://activity-stream/content/data/content/assets/mr-privacysegmentation.svg') var(--mr-secondary-position) no-repeat var(--mr-screen-background-color)DeferredTask@resource://gre/modules/DeferredTask.sys.mjs:117:18 equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000F.00000003.2263589309.000001CC2688C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://*.imgur.io/js/vendor.*.bundle.js*://www.rva311.com/static/js/main.*.chunk.js*://*.imgur.com/js/vendor.*.bundle.js*://connect.facebook.net/*/all.js**://www.google-analytics.com/analytics.js**://libs.coremetrics.com/eluminate.js*://www.googletagmanager.com/gtm.js*chrome://global/skin/icons/pocket.svg equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000F.00000003.2263589309.000001CC2688C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://connect.facebook.net/*/sdk.js**://www.google-analytics.com/gtm/js**://cdn.adsafeprotected.com/iasPET.1.js*://www.googletagservices.com/tag/js/gpt.js* equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC22103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://vast.adsafeprotected.com/vast**://pubads.g.doubleclick.net/gampad/*xml_vmap1**://track.adform.net/Serving/TrackPoint/**://www.facebook.com/platform/impression.php*https://ads.stickyadstv.com/firefox-etpenableTelemetryRecording - canRecordBase: equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000F.00000003.2263832291.000001CC2687C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2263589309.000001CC2688C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC2687F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000F.00000003.2140468054.000001CC3576F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2200516543.000001CC35770000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.facebook.com/* equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000F.00000003.2140468054.000001CC3576F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2156043836.000001CC35792000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.youtube.com/* equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000F.00000003.2126168140.000001CC2E709000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2144285583.000001CC305D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2145671741.000001CC2E709000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000F.00000003.2126168140.000001CC2E709000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2144285583.000001CC305D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2145671741.000001CC2E709000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000F.00000002.2491994467.000001CC27923000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2140468054.000001CC3576F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2200516543.000001CC35770000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000F.00000003.2140468054.000001CC3576F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2156043836.000001CC35792000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.youtube.com equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC22103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: @mozilla.org/network/safe-file-output-stream;1*://*.imgur.io/js/vendor.*.bundle.js*://connect.facebook.net/*/all.js**://static.chartbeat.com/js/chartbeat.js@mozilla.org/network/file-output-stream;1@mozilla.org/network/atomic-file-output-stream;1FileUtils_openAtomicFileOutputStreamFileUtils_closeAtomicFileOutputStreamresource://gre/modules/FileUtils.sys.mjsresource://gre/modules/addons/XPIProvider.jsmpictureinpicture%40mozilla.org:1.0.0webcompat-reporter%40mozilla.org:1.5.1FileUtils_openSafeFileOutputStreamFileUtils_closeSafeFileOutputStreamhttps://smartblock.firefox.etp/play.svg*://track.adform.net/serving/scripts/trackpoint/*://c.amazon-adsystem.com/aax2/apstag.js*://www.everestjs.net/static/st.v3.js**://pub.doubleverify.com/signals/pub.js**://auth.9c9media.ca/auth/main.js*://static.chartbeat.com/js/chartbeat_video.jshttps://smartblock.firefox.etp/facebook.svg*://*.imgur.com/js/vendor.*.bundle.js*://www.rva311.com/static/js/main.*.chunk.js*://web-assets.toggl.com/app/assets/scripts/*.js*://static.criteo.net/js/ld/publishertag.js*://libs.coremetrics.com/eluminate.js@mozilla.org/addons/addon-manager-startup;1webcompat-reporter@mozilla.org.xpi*://cdn.branch.io/branch-latest.min.js**://www.google-analytics.com/gtm/js**://ssl.google-analytics.com/ga.js*://s0.2mdn.net/instream/html5/ima3.js*://imasdk.googleapis.com/js/sdkloader/ima3.js*://pagead2.googlesyndication.com/tag/js/gpt.js**://cdn.adsafeprotected.com/iasPET.1.js*://adservex.media.net/videoAds.js**://*.moatads.com/*/moatheader.js**://*.vidible.tv/*/vidible-min.js**://static.adsafeprotected.com/iasPET.1.js*://js.maxmind.com/js/apis/geoip2/*/geoip2.js*://www.google-analytics.com/analytics.js**://www.googletagservices.com/tag/js/gpt.js**://s.webtrends.com/js/advancedLinkTracking.js*://s.webtrends.com/js/webtrends.js*://cdn.optimizely.com/public/*.js*://s.webtrends.com/js/webtrends.min.js*://www.google-analytics.com/plugins/ua/ec.jsTelemetrySession::onEnvironmentChange equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC22172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: It looks like you are passing several store enhancers to createStore(). This is not supported. Instead, compose them together to a single functionhttps://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/Selects which parsing/delazification strategy should be used while parsing scripts off-main-thread. See DelazificationOption in CompileOptions.h for values.moz-extension://0ab8ff70-1ab5-4e03-80c2-ce7320587470/data/ua_overrides.jsUpdateService:_selectAndInstallUpdate - prompting because silent install is disabled. Notifying observers. topic: update-available, status: show-promptYou may not unsubscribe from a store listener while the reducer is executing. See https://redux.js.org/api-reference/store#subscribe(listener) for more details.Boolean used to determine if the results defined in `exposureResults` should be shown in search results. Should be false for Control branch of an experiment.moz-extension://0ab8ff70-1ab5-4e03-80c2-ce7320587470/lib/messaging_helper.jsThe number of recent visits to sample when calculating the ranking of a page. Examining all the visits would be expensive, so we only sample recent visits. equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC22172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: It looks like you are passing several store enhancers to createStore(). This is not supported. Instead, compose them together to a single functionhttps://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/Selects which parsing/delazification strategy should be used while parsing scripts off-main-thread. See DelazificationOption in CompileOptions.h for values.moz-extension://0ab8ff70-1ab5-4e03-80c2-ce7320587470/data/ua_overrides.jsUpdateService:_selectAndInstallUpdate - prompting because silent install is disabled. Notifying observers. topic: update-available, status: show-promptYou may not unsubscribe from a store listener while the reducer is executing. See https://redux.js.org/api-reference/store#subscribe(listener) for more details.Boolean used to determine if the results defined in `exposureResults` should be shown in search results. Should be false for Control branch of an experiment.moz-extension://0ab8ff70-1ab5-4e03-80c2-ce7320587470/lib/messaging_helper.jsThe number of recent visits to sample when calculating the ranking of a page. Examining all the visits would be expensive, so we only sample recent visits. equals www.twitter.com (Twitter)
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC22172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: It looks like you are passing several store enhancers to createStore(). This is not supported. Instead, compose them together to a single functionhttps://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/Selects which parsing/delazification strategy should be used while parsing scripts off-main-thread. See DelazificationOption in CompileOptions.h for values.moz-extension://0ab8ff70-1ab5-4e03-80c2-ce7320587470/data/ua_overrides.jsUpdateService:_selectAndInstallUpdate - prompting because silent install is disabled. Notifying observers. topic: update-available, status: show-promptYou may not unsubscribe from a store listener while the reducer is executing. See https://redux.js.org/api-reference/store#subscribe(listener) for more details.Boolean used to determine if the results defined in `exposureResults` should be shown in search results. Should be false for Control branch of an experiment.moz-extension://0ab8ff70-1ab5-4e03-80c2-ce7320587470/lib/messaging_helper.jsThe number of recent visits to sample when calculating the ranking of a page. Examining all the visits would be expensive, so we only sample recent visits. equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC221DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: UpdateService:selectUpdate - the user requires elevation to install this update, but the user has exceeded the max number of elevation attempts.UpdateService.canUsuallyCheckForUpdates - unable to automatically check for updates, the option has been disabled by the administrator.RestartOnLastWindowClosed.#maybeRestartBrowser - Still waiting for all windows to be closed and restartTimer to expire. (not restarting)Downloader:onStopRequest - notifying observers of error. topic: update-error, status: download-attempts-exceeded, downloadAttempts: You must provide a target ID as the second parameter of AlsoToOneContent. If you want to send to all content processes, use BroadcastToContenthttps://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/https://vk.com/,https://www.youtube.com/,https://ok.ru/,https://www.avito.ru/,https://www.aliexpress.com/,https://www.wikipedia.org/https://www.baidu.com/,https://www.zhihu.com/,https://www.ifeng.com/,https://weibo.com/,https://www.ctrip.com/,https://www.iqiyi.com/ equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC221DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: UpdateService:selectUpdate - the user requires elevation to install this update, but the user has exceeded the max number of elevation attempts.UpdateService.canUsuallyCheckForUpdates - unable to automatically check for updates, the option has been disabled by the administrator.RestartOnLastWindowClosed.#maybeRestartBrowser - Still waiting for all windows to be closed and restartTimer to expire. (not restarting)Downloader:onStopRequest - notifying observers of error. topic: update-error, status: download-attempts-exceeded, downloadAttempts: You must provide a target ID as the second parameter of AlsoToOneContent. If you want to send to all content processes, use BroadcastToContenthttps://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/https://vk.com/,https://www.youtube.com/,https://ok.ru/,https://www.avito.ru/,https://www.aliexpress.com/,https://www.wikipedia.org/https://www.baidu.com/,https://www.zhihu.com/,https://www.ifeng.com/,https://weibo.com/,https://www.ctrip.com/,https://www.iqiyi.com/ equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC22103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: When this property is set to true, treat this experiment as a rollout. Rollouts are currently handled as single-branch experiments separated from the bucketing namespace for normal experiments. See also: https://mozilla-hub.atlassian.net/browse/SDK-405moz-extension://0ab8ff70-1ab5-4e03-80c2-ce7320587470/injections/js/bug1842437-www.youtube.com-performance-now-precision.js equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: ["www.facebook.com","facebook.com"] equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: ["www.youtube.com","youtube.com"] equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC26803000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: [{incognito:null, tabId:null, types:["image"], urls:["*://track.adform.net/Serving/TrackPoint/*", "*://pixel.advertising.com/firefox-etp", "*://*.advertising.com/*.js*", "*://*.advertising.com/*", "*://securepubads.g.doubleclick.net/gampad/*ad-blk*", "*://pubads.g.doubleclick.net/gampad/*ad-blk*", "*://securepubads.g.doubleclick.net/gampad/*xml_vmap1*", "*://pubads.g.doubleclick.net/gampad/*xml_vmap1*", "*://vast.adsafeprotected.com/vast*", "*://securepubads.g.doubleclick.net/gampad/*xml_vmap2*", "*://pubads.g.doubleclick.net/gampad/*xml_vmap2*", "*://securepubads.g.doubleclick.net/gampad/*ad*", "*://pubads.g.doubleclick.net/gampad/*ad*", "*://www.facebook.com/platform/impression.php*", "https://ads.stickyadstv.com/firefox-etp", "*://ads.stickyadstv.com/auto-user-sync*", "*://ads.stickyadstv.com/user-matching*", "https://static.adsafeprotected.com/firefox-etp-pixel", "*://*.adsafeprotected.com/*.gif*", "*://*.adsafeprotected.com/*.png*", "*://*.adsafeprotected.com/*.js*", "*://*.adsafeprotected.com/*/adj*", "*://*.adsafeprotected.com/*/imp/*", "*://*.adsafeprotected.com/*/Serving/*", "*://*.adsafeprotected.com/*/unit/*", "*://*.adsafeprotected.com/jload", "*://*.adsafeprotected.com/jload?*", "*://*.adsafeprotected.com/jsvid", "*://*.adsafeprotected.com/jsvid?*", "*://*.adsafeprotected.com/mon*", "*://*.adsafeprotected.com/tpl", "*://*.adsafeprotected.com/tpl?*", "*://*.adsafeprotected.com/services/pub*", "*://*.adsafeprotected.com/*"], windowId:null}, ["blocking"]] equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC26806000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: [{incognito:null, tabId:null, types:["imageset"], urls:["*://track.adform.net/Serving/TrackPoint/*", "*://pixel.advertising.com/firefox-etp", "*://*.advertising.com/*.js*", "*://*.advertising.com/*", "*://securepubads.g.doubleclick.net/gampad/*ad-blk*", "*://pubads.g.doubleclick.net/gampad/*ad-blk*", "*://securepubads.g.doubleclick.net/gampad/*xml_vmap1*", "*://pubads.g.doubleclick.net/gampad/*xml_vmap1*", "*://vast.adsafeprotected.com/vast*", "*://securepubads.g.doubleclick.net/gampad/*xml_vmap2*", "*://pubads.g.doubleclick.net/gampad/*xml_vmap2*", "*://securepubads.g.doubleclick.net/gampad/*ad*", "*://pubads.g.doubleclick.net/gampad/*ad*", "*://www.facebook.com/platform/impression.php*", "https://ads.stickyadstv.com/firefox-etp", "*://ads.stickyadstv.com/auto-user-sync*", "*://ads.stickyadstv.com/user-matching*", "https://static.adsafeprotected.com/firefox-etp-pixel", "*://*.adsafeprotected.com/*.gif*", "*://*.adsafeprotected.com/*.png*", "*://*.adsafeprotected.com/*.js*", "*://*.adsafeprotected.com/*/adj*", "*://*.adsafeprotected.com/*/imp/*", "*://*.adsafeprotected.com/*/Serving/*", "*://*.adsafeprotected.com/*/unit/*", "*://*.adsafeprotected.com/jload", "*://*.adsafeprotected.com/jload?*", "*://*.adsafeprotected.com/jsvid", "*://*.adsafeprotected.com/jsvid?*", "*://*.adsafeprotected.com/mon*", "*://*.adsafeprotected.com/tpl", "*://*.adsafeprotected.com/tpl?*", "*://*.adsafeprotected.com/services/pub*", "*://*.adsafeprotected.com/*"], windowId:null}, ["blocking"]] equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC22153000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: [{incognito:null, tabId:null, types:["script"], urls:["*://webcompat-addon-testbed.herokuapp.com/shims_test.js", "*://example.com/browser/browser/extensions/webcompat/tests/browser/shims_test.js", "*://example.com/browser/browser/extensions/webcompat/tests/browser/shims_test_2.js", "*://example.com/browser/browser/extensions/webcompat/tests/browser/shims_test_3.js", "*://s7.addthis.com/icons/official-addthis-angularjs/current/dist/official-addthis-angularjs.min.js*", "*://track.adform.net/serving/scripts/trackpoint/", "*://track.adform.net/serving/scripts/trackpoint/async/", "*://*.adnxs.com/*/ast.js*", "*://*.adnxs.com/*/pb.js*", "*://*.adnxs.com/*/prebid*", "*://www.everestjs.net/static/st.v3.js*", "*://static.adsafeprotected.com/vans-adapter-google-ima.js", "*://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js", "*://cdn.branch.io/branch-latest.min.js*", "*://pub.doubleverify.com/signals/pub.js*", "*://c.amazon-adsystem.com/aax2/apstag.js", "*://auth.9c9media.ca/auth/main.js", "*://static.chartbeat.com/js/chartbeat.js", "*://static.chartbeat.com/js/chartbeat_video.js", "*://static.criteo.net/js/ld/publishertag.js", "*://*.imgur.com/js/vendor.*.bundle.js", "*://*.imgur.io/js/vendor.*.bundle.js", "*://www.rva311.com/static/js/main.*.chunk.js", "*://web-assets.toggl.com/app/assets/scripts/*.js", "*://libs.coremetrics.com/eluminate.js", "*://connect.facebook.net/*/sdk.js*", "*://connect.facebook.net/*/all.js*", "*://secure.cdn.fastclick.net/js/cnvr-launcher/*/launcher-stub.min.js*", "*://www.google-analytics.com/analytics.js*", "*://www.google-analytics.com/gtm/js*", "*://www.googletagmanager.com/gtm.js*", "*://www.google-analytics.com/plugins/ua/ec.js", "*://ssl.google-analytics.com/ga.js", "*://s0.2mdn.net/instream/html5/ima3.js", "*://imasdk.googleapis.com/js/sdkloader/ima3.js", "*://www.googleadservices.com/pagead/conversion_async.js", "*://www.googletagservices.com/tag/js/gpt.js*", "*://pagead2.googlesyndication.com/tag/js/gpt.js*", "*://pagead2.googlesyndication.com/gpt/pubads_impl_*.js*", "*://securepubads.g.doubleclick.net/tag/js/gpt.js*", "*://securepubads.g.doubleclick.net/gpt/pubads_impl_*.js*", "*://script.ioam.de/iam.js", "*://cdn.adsafeprotected.com/iasPET.1.js", "*://static.adsafeprotected.com/iasPET.1.js", "*://adservex.media.net/videoAds.js*", "*://*.moatads.com/*/moatad.js*", "*://*.moatads.com/*/moatapi.js*", "*://*.moatads.com/*/moatheader.js*", "*://*.moatads.com/*/yi.js*", "*://*.imrworldwide.com/v60.js", "*://cdn.optimizely.com/js/*.js", "*://cdn.optimizely.com/public/*.js", "*://id.rambler.ru/rambler-id-helper/auth_events.js", "*://media.richrelevance.com/rrserver/js/1.2/p13n.js", "*://www.gstatic.com/firebasejs/*/firebase-messaging.js*", "*://*.vidible.tv/*/vidible-min.js*", "*://vdb-cdn-files.s3.amazonaws.com/*/vidible-min.js*", "*://js.maxmind.com/js/apis/geoip2/*/geoip2.js", "*://s.webtrends.com/js/advancedLinkTracking.js", "*://s.webtrends.com/js/webtrends.js", "*://s.webtrends.com/js/webtrends.min.js"], windowId
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC22153000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: [{incognito:null, tabId:null, types:["script"], urls:["*://webcompat-addon-testbed.herokuapp.com/shims_test.js", "*://example.com/browser/browser/extensions/webcompat/tests/browser/shims_test.js", "*://example.com/browser/browser/extensions/webcompat/tests/browser/shims_test_2.js", "*://example.com/browser/browser/extensions/webcompat/tests/browser/shims_test_3.js", "*://s7.addthis.com/icons/official-addthis-angularjs/current/dist/official-addthis-angularjs.min.js*", "*://track.adform.net/serving/scripts/trackpoint/", "*://track.adform.net/serving/scripts/trackpoint/async/", "*://*.adnxs.com/*/ast.js*", "*://*.adnxs.com/*/pb.js*", "*://*.adnxs.com/*/prebid*", "*://www.everestjs.net/static/st.v3.js*", "*://static.adsafeprotected.com/vans-adapter-google-ima.js", "*://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js", "*://cdn.branch.io/branch-latest.min.js*", "*://pub.doubleverify.com/signals/pub.js*", "*://c.amazon-adsystem.com/aax2/apstag.js", "*://auth.9c9media.ca/auth/main.js", "*://static.chartbeat.com/js/chartbeat.js", "*://static.chartbeat.com/js/chartbeat_video.js", "*://static.criteo.net/js/ld/publishertag.js", "*://*.imgur.com/js/vendor.*.bundle.js", "*://*.imgur.io/js/vendor.*.bundle.js", "*://www.rva311.com/static/js/main.*.chunk.js", "*://web-assets.toggl.com/app/assets/scripts/*.js", "*://libs.coremetrics.com/eluminate.js", "*://connect.facebook.net/*/sdk.js*", "*://connect.facebook.net/*/all.js*", "*://secure.cdn.fastclick.net/js/cnvr-launcher/*/launcher-stub.min.js*", "*://www.google-analytics.com/analytics.js*", "*://www.google-analytics.com/gtm/js*", "*://www.googletagmanager.com/gtm.js*", "*://www.google-analytics.com/plugins/ua/ec.js", "*://ssl.google-analytics.com/ga.js", "*://s0.2mdn.net/instream/html5/ima3.js", "*://imasdk.googleapis.com/js/sdkloader/ima3.js", "*://www.googleadservices.com/pagead/conversion_async.js", "*://www.googletagservices.com/tag/js/gpt.js*", "*://pagead2.googlesyndication.com/tag/js/gpt.js*", "*://pagead2.googlesyndication.com/gpt/pubads_impl_*.js*", "*://securepubads.g.doubleclick.net/tag/js/gpt.js*", "*://securepubads.g.doubleclick.net/gpt/pubads_impl_*.js*", "*://script.ioam.de/iam.js", "*://cdn.adsafeprotected.com/iasPET.1.js", "*://static.adsafeprotected.com/iasPET.1.js", "*://adservex.media.net/videoAds.js*", "*://*.moatads.com/*/moatad.js*", "*://*.moatads.com/*/moatapi.js*", "*://*.moatads.com/*/moatheader.js*", "*://*.moatads.com/*/yi.js*", "*://*.imrworldwide.com/v60.js", "*://cdn.optimizely.com/js/*.js", "*://cdn.optimizely.com/public/*.js", "*://id.rambler.ru/rambler-id-helper/auth_events.js", "*://media.richrelevance.com/rrserver/js/1.2/p13n.js", "*://www.gstatic.com/firebasejs/*/firebase-messaging.js*", "*://*.vidible.tv/*/vidible-min.js*", "*://vdb-cdn-files.s3.amazonaws.com/*/vidible-min.js*", "*://js.maxmind.com/js/apis/geoip2/*/geoip2.js", "*://s.webtrends.com/js/advancedLinkTracking.js", "*://s.webtrends.com/js/webtrends.js", "*://s.webtrends.com/js/webtrends.min.js"], windowId
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC2680C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: [{incognito:null, tabId:null, types:["xmlhttprequest"], urls:["*://track.adform.net/Serving/TrackPoint/*", "*://pagead2.googlesyndication.com/pagead/*.js*fcd=true", "*://pagead2.googlesyndication.com/pagead/js/*.js*fcd=true", "*://pixel.advertising.com/firefox-etp", "*://cdn.cmp.advertising.com/firefox-etp", "*://*.advertising.com/*.js*", "*://*.advertising.com/*", "*://securepubads.g.doubleclick.net/gampad/*ad-blk*", "*://pubads.g.doubleclick.net/gampad/*ad-blk*", "*://securepubads.g.doubleclick.net/gampad/*xml_vmap1*", "*://pubads.g.doubleclick.net/gampad/*xml_vmap1*", "*://vast.adsafeprotected.com/vast*", "*://securepubads.g.doubleclick.net/gampad/*xml_vmap2*", "*://pubads.g.doubleclick.net/gampad/*xml_vmap2*", "*://securepubads.g.doubleclick.net/gampad/*ad*", "*://pubads.g.doubleclick.net/gampad/*ad*", "*://www.facebook.com/platform/impression.php*", "https://ads.stickyadstv.com/firefox-etp", "*://ads.stickyadstv.com/auto-user-sync*", "*://ads.stickyadstv.com/user-matching*", "https://static.adsafeprotected.com/firefox-etp-pixel", "https://static.adsafeprotected.com/firefox-etp-js", "*://*.adsafeprotected.com/*.gif*", "*://*.adsafeprotected.com/*.png*", "*://*.adsafeprotected.com/*.js*", "*://*.adsafeprotected.com/*/adj*", "*://*.adsafeprotected.com/*/imp/*", "*://*.adsafeprotected.com/*/Serving/*", "*://*.adsafeprotected.com/*/unit/*", "*://*.adsafeprotected.com/jload", "*://*.adsafeprotected.com/jload?*", "*://*.adsafeprotected.com/jsvid", "*://*.adsafeprotected.com/jsvid?*", "*://*.adsafeprotected.com/mon*", "*://*.adsafeprotected.com/tpl", "*://*.adsafeprotected.com/tpl?*", "*://*.adsafeprotected.com/services/pub*", "*://*.adsafeprotected.com/*"], windowId:null}, ["blocking"]] equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000F.00000003.2122881134.000001CC30BEC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000F.00000003.2122881134.000001CC30BEC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000F.00000002.2509232839.000001CC27E44000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2411943844.000001CC221DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/,https://www.youtube.com/,https://ok.ru/,https://www.avito.ru/,https://www.aliexpress.com/,https://www.wikipedia.org/ equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000F.00000003.2126168140.000001CC2E709000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2144285583.000001CC305D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2145671741.000001CC2E709000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000F.00000003.2126168140.000001CC2E709000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2144285583.000001CC305D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2145671741.000001CC2E709000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000F.00000002.2509232839.000001CC27E44000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2411943844.000001CC221DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000F.00000002.2509232839.000001CC27E44000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2411943844.000001CC221DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000F.00000002.2509232839.000001CC27E44000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2411943844.000001CC22172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000F.00000002.2509232839.000001CC27E44000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2411943844.000001CC22172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.twitter.com (Twitter)
Source: firefox.exe, 0000000F.00000002.2509232839.000001CC27E44000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2411943844.000001CC22172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000F.00000002.2509232839.000001CC27E44000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2411943844.000001CC22172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000F.00000002.2509232839.000001CC27E44000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2411943844.000001CC22172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC22172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/url('chrome://activity-stream/content/data/content/assets/mr-gratitude.svg') var(--mr-secondary-position) no-repeat var(--mr-screen-background-color) equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC22172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/url('chrome://activity-stream/content/data/content/assets/mr-gratitude.svg') var(--mr-secondary-position) no-repeat var(--mr-screen-background-color) equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000F.00000002.2509232839.000001CC27E44000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2411943844.000001CC22172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000F.00000002.2509232839.000001CC27E44000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2411943844.000001CC22172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000F.00000002.2509232839.000001CC27E44000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2411943844.000001CC22172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000F.00000002.2509232839.000001CC27E44000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2411943844.000001CC22172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.twitter.com (Twitter)
Source: firefox.exe, 0000000F.00000002.2509232839.000001CC27E44000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2411943844.000001CC22172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000F.00000002.2509232839.000001CC27E44000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000F.00000002.2509232839.000001CC27E44000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.twitter.com (Twitter)
Source: firefox.exe, 0000000F.00000002.2509232839.000001CC27E44000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000F.00000002.2509232839.000001CC27E44000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000F.00000002.2509232839.000001CC27E44000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.twitter.com (Twitter)
Source: firefox.exe, 0000000F.00000002.2509232839.000001CC27E44000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC22172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC22172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.twitter.com (Twitter)
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC22172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000F.00000002.2509232839.000001CC27E44000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2184610506.000001CC2FFF3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2411943844.000001CC22172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000F.00000002.2509232839.000001CC27E44000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2184610506.000001CC2FFF3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2411943844.000001CC22172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
Source: firefox.exe, 0000000F.00000002.2509232839.000001CC27E44000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2184610506.000001CC2FFF3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2411943844.000001CC22172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000F.00000003.2140468054.000001CC3576F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2156909923.000001CC3577F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: moz-extension://0ab8ff70-1ab5-4e03-80c2-ce7320587470/injections/js/bug1842437-www.youtube.com-performance-now-precision.js equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000F.00000002.2491994467.000001CC27923000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2140468054.000001CC3576F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2200516543.000001CC35770000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000F.00000003.2140468054.000001CC3576F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2156043836.000001CC35792000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2407696425.000001CC22082000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000F.00000003.2014119809.000001CC309E5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com- equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000F.00000003.2020150888.000001CC267AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2491994467.000001CC27903000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2112356632.000001CC33FF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
Source: global trafficDNS traffic detected: DNS query: example.org
Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
Source: global trafficDNS traffic detected: DNS query: www.youtube.com
Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
Source: global trafficDNS traffic detected: DNS query: www.reddit.com
Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
Source: global trafficDNS traffic detected: DNS query: twitter.com
Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
Source: global trafficDNS traffic detected: DNS query: shavar.prod.mozaws.net
Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
Source: global trafficDNS traffic detected: DNS query: normandy.tombstone.experimenter.prod.webservices.mozgcp.net
Source: global trafficDNS traffic detected: DNS query: a19.dscg10.akamai.net
Source: firefox.exe, 0000000F.00000002.2377218255.000001CC15E6B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2349567294.000001877CD90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
Source: firefox.exe, 0000000F.00000002.2470687836.000001CC26734000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.0/
Source: firefox.exe, 0000000F.00000002.2470687836.000001CC26734000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.1/
Source: firefox.exe, 0000000F.00000002.2470687836.000001CC26734000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.0/
Source: firefox.exe, 0000000F.00000002.2470687836.000001CC26734000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.1/
Source: firefox.exe, 0000000F.00000003.2218334006.000001CC25CF2000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2222918236.000001CC25D1B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2138177927.000001CC25CFF000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2217864557.000001CC25D1B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2154995127.000001CC25CF2000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2210162125.000001CC25D15000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2212429272.000001CC25D1B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2215300554.000001CC25CED000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2231225388.000001CC25CF2000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2212429272.000001CC25D15000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2228342937.000001CC25CF1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2148265271.000001CC25CEA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: firefox.exe, 0000000F.00000002.2452051432.000001CC25CCA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2138177927.000001CC25CFF000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2218334006.000001CC25CD6000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2231225388.000001CC25CD6000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2228342937.000001CC25CD6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: firefox.exe, 0000000F.00000003.2010504794.000001CC26FDD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
Source: firefox.exe, 0000000F.00000003.2010504794.000001CC26FDD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
Source: firefox.exe, 0000000F.00000002.2452051432.000001CC25CCA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2138177927.000001CC25CFF000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2148265271.000001CC25CCE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
Source: firefox.exe, 0000000F.00000003.2138177927.000001CC25CFF000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2452051432.000001CC25CC2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: firefox.exe, 0000000F.00000003.2138177927.000001CC25CFF000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2148265271.000001CC25CCE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: firefox.exe, 0000000F.00000003.2138177927.000001CC25CFF000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2139544130.000001CC25CFF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/Dis
Source: firefox.exe, 0000000F.00000002.2445932587.000001CC24031000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2420845534.000001CC22D82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ciscobinary.openh264.org
Source: firefox.exe, 0000000F.00000003.2320803492.000001CC28681000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ciscobinary.openh264.org/openh264-android-aarch64-42954cf0fe8a2bdc97fdc180462a3eaefceb035f.zi
Source: firefox.exe, 0000000F.00000003.2320803492.000001CC28681000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ciscobinary.openh264.org/openh264-android-arm-42954cf0fe8a2bdc97fdc180462a3eaefceb035f.zip
Source: firefox.exe, 0000000F.00000003.2320803492.000001CC28681000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ciscobinary.openh264.org/openh264-android-x86-42954cf0fe8a2bdc97fdc180462a3eaefceb035f.zip
Source: firefox.exe, 0000000F.00000003.2320803492.000001CC28681000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ciscobinary.openh264.org/openh264-android-x86_64-42954cf0fe8a2bdc97fdc180462a3eaefceb035f.zip
Source: firefox.exe, 0000000F.00000003.2320803492.000001CC28681000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ciscobinary.openh264.org/openh264-linux32-2e1774ab6dc6c43debb0b5b628bdf122a391d521.zip
Source: firefox.exe, 0000000F.00000003.2320803492.000001CC28681000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ciscobinary.openh264.org/openh264-linux64-2e1774ab6dc6c43debb0b5b628bdf122a391d521.zip
Source: firefox.exe, 0000000F.00000003.2320803492.000001CC28681000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ciscobinary.openh264.org/openh264-macosx64-2e1774ab6dc6c43debb0b5b628bdf122a391d521-2.zip
Source: firefox.exe, 0000000F.00000003.2320803492.000001CC28681000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ciscobinary.openh264.org/openh264-macosx64-aarch64-2e1774ab6dc6c43debb0b5b628bdf122a391d521-2
Source: firefox.exe, 0000000F.00000003.2320803492.000001CC28681000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ciscobinary.openh264.org/openh264-win32-2e1774ab6dc6c43debb0b5b628bdf122a391d521.zip
Source: firefox.exe, 0000000F.00000002.2489335114.000001CC27876000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2320803492.000001CC28681000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26887000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2489335114.000001CC278C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ciscobinary.openh264.org/openh264-win64-2e1774ab6dc6c43debb0b5b628bdf122a391d521.zip
Source: firefox.exe, 0000000F.00000003.2320803492.000001CC28681000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ciscobinary.openh264.org/openh264-win64-aarch64-2e1774ab6dc6c43debb0b5b628bdf122a391d521.zip
Source: firefox.exe, 0000000F.00000002.2420476646.000001CC22D72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ciscobinary.openh264.org06
Source: firefox.exe, 0000000F.00000003.2144285583.000001CC305C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://compose.mail.yahoo.co.jp/ym/Compose?To=%ss
Source: firefox.exe, 0000000F.00000003.2010504794.000001CC26FDD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
Source: firefox.exe, 0000000F.00000003.2138177927.000001CC25CFF000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2139544130.000001CC25CFF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/
Source: firefox.exe, 0000000F.00000003.2152244285.000001CC25CFF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiC
Source: firefox.exe, 0000000F.00000002.2452051432.000001CC25CCA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2138177927.000001CC25CFF000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2218334006.000001CC25CD6000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2231225388.000001CC25CD6000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2228342937.000001CC25CD6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: firefox.exe, 0000000F.00000003.2218334006.000001CC25CF2000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2222918236.000001CC25D1B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2138177927.000001CC25CFF000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2217864557.000001CC25D1B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2154995127.000001CC25CF2000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2210162125.000001CC25D15000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2452051432.000001CC25CF0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2212429272.000001CC25D1B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2215300554.000001CC25CED000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2231225388.000001CC25CF2000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2212429272.000001CC25D15000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2228342937.000001CC25CF1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2148265271.000001CC25CEA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
Source: firefox.exe, 0000000F.00000003.2010504794.000001CC26FDD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
Source: firefox.exe, 0000000F.00000003.2010504794.000001CC26FDD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
Source: firefox.exe, 0000000F.00000003.2138177927.000001CC25CFF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: firefox.exe, 0000000F.00000003.2138177927.000001CC25CFF000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2148265271.000001CC25CCE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: firefox.exe, 0000000F.00000003.2138177927.000001CC25CFF000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2139544130.000001CC25CFF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-b
Source: firefox.exe, 0000000F.00000002.2452051432.000001CC25CCA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2138177927.000001CC25CFF000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2148265271.000001CC25CCE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
Source: firefox.exe, 0000000F.00000003.2218334006.000001CC25CF2000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2222918236.000001CC25D1B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2138177927.000001CC25CFF000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2217864557.000001CC25D1B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2154995127.000001CC25CF2000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2210162125.000001CC25D15000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2452051432.000001CC25CF0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2212429272.000001CC25D1B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2215300554.000001CC25CED000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2231225388.000001CC25CF2000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2212429272.000001CC25D15000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2228342937.000001CC25CF1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2148265271.000001CC25CEA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: firefox.exe, 0000000F.00000003.2010504794.000001CC26FDD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
Source: firefox.exe, 0000000F.00000002.2452051432.000001CC25CCA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2138177927.000001CC25CFF000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2148265271.000001CC25CCE000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2139544130.000001CC25CFF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
Source: firefox.exe, 0000000F.00000003.2010504794.000001CC26FDD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
Source: firefox.exe, 0000000F.00000002.2395468122.000001CC218A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2433912100.000001CC2349D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2329086665.000001CC26E47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
Source: firefox.exe, 0000000F.00000003.2143737833.000001CC30CCD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/
Source: firefox.exe, 0000000F.00000003.2259206944.000001CC218FB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2433912100.000001CC2349D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2407696425.000001CC22082000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2349567294.000001877CD90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.htmlACTIVITY_SUBTYPE_PROXY_RESPONSE_HEADERURLFetcher/xhr.o
Source: firefox.exe, 0000000F.00000003.2122881134.000001CC30BBA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2349567294.000001877CD90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
Source: firefox.exe, 0000000F.00000002.2485251804.000001CC26EBE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2349567294.000001877CD90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
Source: firefox.exe, 0000000F.00000003.2108108868.000001CC359BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.addEventListener
Source: firefox.exe, 0000000F.00000003.2108108868.000001CC359BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.removeEventListener
Source: firefox.exe, 0000000F.00000002.2392371815.000001CC21724000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/common
Source: firefox.exe, 0000000F.00000002.2392371815.000001CC21781000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2261468802.000001CC21781000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/dates-and-times9(
Source: firefox.exe, 0000000F.00000002.2392371815.000001CC21724000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/math
Source: firefox.exe, 0000000F.00000002.2392371815.000001CC21781000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2261468802.000001CC21781000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/regular-expressions
Source: firefox.exe, 0000000F.00000002.2392371815.000001CC21724000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/sets
Source: firefox.exe, 0000000F.00000002.2377218255.000001CC15E03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/strings
Source: firefox.exe, 0000000F.00000003.2198555775.000001CC26E44000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2263832291.000001CC26870000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-04/schema#
Source: firefox.exe, 0000000F.00000003.2198555775.000001CC26E44000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2263832291.000001CC26870000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-06/schema#
Source: firefox.exe, 0000000F.00000003.2263832291.000001CC26870000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-07/schema#
Source: firefox.exe, 0000000F.00000003.2198555775.000001CC26E44000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-07/schema#-
Source: firefox.exe, 0000000F.00000002.2332822761.000000517B200000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.o
Source: firefox.exe, 0000000F.00000003.2198555775.000001CC26E44000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2081622449.000001CC265E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2078518298.000001CC265E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org
Source: firefox.exe, 0000000F.00000002.2332822761.000000517B200000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2470215693.000001CC26603000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC22103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/additionalProperties
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC22103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/aboutWelcomeBehavior
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC2688C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/addonsFeatureGate
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC2688C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/addonsShowLessFrequentlyCap
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC2688C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/addonsUITreatment
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC2688C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/autoFillAdaptiveHistoryEnabled
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC2688C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/autoFillAdaptiveHistoryMinCharsThreshold
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC2688C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/autoFillAdaptiveHistoryUseCountThreshold
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC2688C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/bestMatchBlockingEnabled
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC2687F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/bestMatchEnabledhttp://mozilla.org/#/properties/merinoProviders
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC2687F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/0/items
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC26884000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/0/items/properties/feature/properties/featureId
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC26884000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/0/items/properties/feature/properties/value
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC2687F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/1/items
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC26884000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/1/items/properties/feature/properties/enabled
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC26884000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/1/items/properties/feature/properties/featureId
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC26884000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/1/items/properties/feature/properties/value
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC2687F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/2/items
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC2689D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/2/items/properties/features/items/properties/value/ad
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC2687F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/bucketConfig/properties/count
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC2687F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/bucketConfig/properties/start
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC2687F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/bucketConfig/properties/total
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC2689A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/cbhStudyRow
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC2689A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/cbhStudyUs
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC26891000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/csvImport
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC268A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/disableGreaseOnFallback
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC268A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/dnsMaxAnyPriorityThreads
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC268A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/dnsMaxPriorityThreads
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC268A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/ehPreconnectEnabled
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC26895000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/ehPreloadEnabledhttp://mozilla.org/#/properties/preconnect
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC22103000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/enabled
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC2687F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/enrollmentEndDate
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC2687F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/experimentType
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC2687F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/exposureResults
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC2689A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/extraParams
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC26884000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/featureValidationOptOut
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC26895000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/forceWaitHttpsRR
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC268A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/greasePaddingSize
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC26895000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/h3Enabled
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC26895000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/h3GreaseEnabled
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC26895000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/insecureFallback
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC2688C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/isBestMatchExperiment
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC2687F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/isEnrollmentPaused
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC26884000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/localizations/anyOf/0
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC26884000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/localizations/anyOf/0/additionalProperties/additionalProperties
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC26884000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/localizations/anyOf/1
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC2687F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/mdnFeatureGate
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC2688C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/merinoClientVariants
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC2687F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/merinoEnabled
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC2688C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/merinoEndpointURL
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC2687F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/merinoTimeoutMs
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC22103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/migrateExtensions
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC26895000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/networkPredictor
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC2687F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/originsAlternativeEnable
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC2687F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/originsDaysCutOff
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC2687F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/outcomes/items/properties/slug
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC2687F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/pagesAlternativeEnable
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC2687F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/pagesHalfLifeDays
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC2687F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/pagesMediumWeight
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC2687F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/pagesNumSampledVisits
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC2688C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/pocketFeatureGate
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC2688C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/pocketShowLessFrequentlyCap
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC2687F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/proposedEnrollment
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC2688C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/quickSuggestAllowPositionInSuggestions
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC2688C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/quickSuggestBlockingEnabled
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC2688C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/quickSuggestDataCollectionEnabled
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC2688C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/quickSuggestEnabled
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC2688C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/quickSuggestImpressionCapsNonSponsoredEnabled
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC2688C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/quickSuggestImpressionCapsSponsoredEnabled
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC2688C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/quickSuggestNonSponsoredEnabled
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC26891000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/quickSuggestNonSponsoredIndex
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC2688C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/quickSuggestOnboardingDialogVariation
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC2688C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/quickSuggestRemoteSettingsDataType
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC2688C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/quickSuggestRemoteSettingsEnabled
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC26891000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/quickSuggestScenario
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC26891000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/quickSuggestScoreMap
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC2688C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/quickSuggestShouldShowOnboardingDialog
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC2688C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/quickSuggestShowOnboardingDialogAfterNRestarts
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC26891000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/quickSuggestSponsoredEnabled
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC26891000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/quickSuggestSponsoredIndex
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC2688C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/recordNavigationalSuggestionTelemetry
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC26887000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/richSuggestionsFeatureGate
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC26887000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/serpEventTelemetryEnabled
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC26887000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/serpEventTelemetryEnabledhttp://mozilla.org/#/properties/trendingMax
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC2688C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/showExposureResults
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC22103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/showImportAll
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC22103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/showPreferencesEntrypoint
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC26891000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/showSearchTermsFeatureGate
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC26895000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/tlsEnabled
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC26895000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/tlsGreaseProb
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC2689A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/trendingEnabled
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC26887000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/trendingMaxResultsNoSearchMode
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC26887000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/trendingRequireSearchMode
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC22103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/useNewWizard
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC2687F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/userFacingDescription
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC26891000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/weatherFeatureGate
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC2687F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/weatherKeywords
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC2689A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/weatherKeywordsMinimumLength
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC2689A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/weatherKeywordsMinimumLengthCap
Source: firefox.exe, 0000000F.00000003.2239226003.000001CC2908D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2130626534.000001CC2902F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2525280586.000001CC2903C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2098426051.000001CC3407B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2080392353.000001CC2E4A0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2128931643.000001CC290AF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2005050212.000001CC30C8D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2129789102.000001CC29084000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2207523527.000001CC26E4C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2034099075.000001CC26CCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2476191942.000001CC26BCE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2169514857.000001CC290A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2169514857.000001CC290AF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2054930971.000001CC26C7E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2169514857.000001CC29079000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2512730214.000001CC27FF0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1969146323.000001CC235E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2310286259.000001CC26C4F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2212932827.000001CC23213000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2212932827.000001CC23233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1998287918.000001CC302FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
Source: firefox.exe, 0000000F.00000003.2010504794.000001CC26FDD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
Source: firefox.exe, 0000000F.00000003.2138177927.000001CC25CFF000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2148265271.000001CC25CCE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
Source: firefox.exe, 0000000F.00000003.2218334006.000001CC25CF2000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2222918236.000001CC25D1B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2452051432.000001CC25CCA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2138177927.000001CC25CFF000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2217864557.000001CC25D1B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2154995127.000001CC25CF2000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2152244285.000001CC25CFF000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2218334006.000001CC25CD6000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2210162125.000001CC25D15000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2231225388.000001CC25CD6000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2228342937.000001CC25CD6000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2156982429.000001CC25D02000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2212429272.000001CC25D1B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2218334006.000001CC25D02000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2228342937.000001CC25D02000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2147802405.000001CC25CFF000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2215300554.000001CC25CED000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2139544130.000001CC25CFF000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2231225388.000001CC25D02000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2154653251.000001CC25CFF000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2231225388.000001CC25CF2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
Source: firefox.exe, 0000000F.00000002.2452051432.000001CC25CCA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2138177927.000001CC25CFF000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2148265271.000001CC25CCE000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2139544130.000001CC25CFF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0N
Source: firefox.exe, 0000000F.00000003.2138177927.000001CC25CFF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
Source: firefox.exe, 0000000F.00000003.2010504794.000001CC26FDD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
Source: firefox.exe, 0000000F.00000003.2144285583.000001CC305C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://poczta.interia.pl/mh/?mailto=%sw
Source: firefox.exe, 0000000F.00000003.2132985842.000001CC2608D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0.
Source: firefox.exe, 0000000F.00000003.2008564159.000001CC27E54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0W
Source: firefox.exe, 0000000F.00000003.2008564159.000001CC27E54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2132985842.000001CC2608D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
Source: firefox.exe, 0000000F.00000003.2144285583.000001CC305C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://win.mail.ru/cgi-bin/sentmsg?mailto=%sy
Source: firefox.exe, 0000000F.00000002.2452051432.000001CC25CCA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2138177927.000001CC25CFF000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2148265271.000001CC25CCE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
Source: firefox.exe, 0000000F.00000003.2144285583.000001CC305C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.inbox.lv/rfc2368/?value=%su
Source: firefox.exe, 0000000F.00000002.2548046606.000001CC2E560000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2005/app-updatex
Source: firefox.exe, 0000000F.00000002.2470687836.000001CC26734000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2006/browser/search/
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC22103000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2325357723.000001CC28037000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2193872711.000001CC28031000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2411943844.000001CC22172000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2007078223.000001CC280BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2019514334.000001CC26E1E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2411943844.000001CC22198000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2483198492.000001CC26E2E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2014119809.000001CC309DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
Source: firefox.exe, 0000000F.00000003.2325357723.000001CC28037000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2193872711.000001CC28031000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xuleE#
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC22103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulpruneAttachments/
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC221AD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xultoolbar-context-menu-bookmarks-toolbar-
Source: firefox.exe, 0000000F.00000003.2010504794.000001CC26FDD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2128931643.000001CC290E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
Source: firefox.exe, 0000000F.00000003.2010504794.000001CC26FDD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2128931643.000001CC290E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
Source: firefox.exe, 0000000F.00000003.2325357723.000001CC2808D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://MD8.mozilla.org/1/m
Source: firefox.exe, 0000000F.00000003.1967975235.000001CC23505000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1967332646.000001CC23300000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2411943844.000001CC22172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
Source: firefox.exe, 0000000F.00000003.2005257823.000001CC29123000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
Source: firefox.exe, 0000000F.00000003.2119440123.000001CC3584F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com
Source: firefox.exe, 0000000F.00000003.2249153775.000001CC301B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2349567294.000001877CD90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
Source: firefox.exe, 0000000F.00000003.2193498695.000001CC2803D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
Source: firefox.exe, 0000000F.00000003.2259206944.000001CC218FB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2258354354.000001CC220DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2449236328.000001CC24493000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org
Source: firefox.exe, 0000000F.00000003.2111069254.000001CC3468D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC22103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/en-US/firefox/collections/4757633/25c2b44583534b3fa8fea977c419cd/?page=1&
Source: firefox.exe, 0000000F.00000003.2014119809.000001CC309E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/enhancer-for-youtube/
Source: firefox.exe, 0000000F.00000003.2014119809.000001CC309E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/facebook-container/
Source: firefox.exe, 0000000F.00000003.2014119809.000001CC309E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/
Source: firefox.exe, 0000000F.00000003.2014119809.000001CC309E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/to-google-translate/
Source: firefox.exe, 0000000F.00000003.2014119809.000001CC309E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/wikipedia-context-menu-search/
Source: firefox.exe, 0000000F.00000003.2025340112.000001CC30EF6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/downloads/file/4040738/cookie_autodelete-3.8.2.xpi
Source: firefox.exe, 0000000F.00000003.2025340112.000001CC30EF6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/downloads/file/4129240/privacy_badger17-2023.6.23.xpi
Source: firefox.exe, 0000000F.00000003.2025340112.000001CC30EF6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/downloads/file/4141092/facebook_container-2.3.11.xpi
Source: firefox.exe, 0000000F.00000003.2025340112.000001CC30EF6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/user-media/addon_icons/506/506646-64.png?modified=mcrushed
Source: firefox.exe, 0000000F.00000003.2025340112.000001CC30EF6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/user-media/addon_icons/784/784287-64.png?modified=mcrushed
Source: firefox.exe, 0000000F.00000003.2025340112.000001CC30EF6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/user-media/addon_icons/954/954390-64.png?modified=97d4c956
Source: firefox.exe, 0000000F.00000003.2236450006.000001CC3464B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26895000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2114180598.000001CC34646000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2263589309.000001CC2688C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2182002851.000001CC34646000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads-us.rd.linksynergy.com/as.php
Source: firefox.exe, 0000000F.00000003.2263832291.000001CC2687C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2263589309.000001CC2688C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2020150888.000001CC267AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC2680C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26806000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2491994467.000001CC27903000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2411943844.000001CC22103000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2112356632.000001CC33FF6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2172800147.000001CC26B68000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26803000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC22103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etpenableTelemetryRecording
Source: Brave.exe, 00000000.00000002.1088135395.00007FF7162EF000.00000004.00000001.01000000.00000003.sdmp, Brave.exe, 00000000.00000000.1081039270.00007FF7163CA000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://aka.ms/GlobalizationInvariantMode
Source: Brave.exe, 00000000.00000000.1081039270.00007FF716374000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://aka.ms/dotnet-warnings/
Source: Brave.exe, 00000000.00000002.1088135395.00007FF7162EF000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: https://aka.ms/nativeaot-compatibility
Source: Brave.exe, 00000000.00000000.1081039270.00007FF7163CA000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://aka.ms/nativeaot-compatibilityY
Source: firefox.exe, 0000000F.00000003.2134524554.000001CC24016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://allegro.pl/
Source: firefox.exe, 0000000F.00000003.2014119809.000001CC309E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2411943844.000001CC22172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC22103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/a8bxj8j?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
Source: firefox.exe, 0000000F.00000003.2019514334.000001CC26E47000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2247299205.000001CC244B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2159335343.000001CC30C58000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2433912100.000001CC2349D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
Source: firefox.exe, 0000000F.00000002.2395468122.000001CC218BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
Source: firefox.exe, 0000000F.00000002.2470215693.000001CC2660B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2489335114.000001CC27876000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2411943844.000001CC22103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release/Win
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC22103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/re
Source: firefox.exe, 0000000F.00000002.2377218255.000001CC15E0B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2411943844.000001CC22172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/%PRODUCT%/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC22103000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2377218255.000001CC15E6B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
Source: firefox.exe, 0000000F.00000003.2259986654.000001CC217B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2354824071.0000014666BCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2354638249.00000264257E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2363427469.000001877D106000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.15.drString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&ci=1696582852750.12791&key=1696582852400500
Source: firefox.exe, 0000000F.00000002.2392371815.000001CC217C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2259986654.000001CC217B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2354824071.0000014666BCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2354638249.00000264257E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2363427469.000001877D106000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.15.drString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&ci=1696582852750.12791&key=1696582852400500002.1&cta
Source: firefox.exe, 0000000F.00000003.2140468054.000001CC357D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
Source: firefox.exe, 0000000F.00000003.2049797157.000001CC356C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1170143
Source: firefox.exe, 0000000F.00000003.2049186628.000001CC3569F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
Source: firefox.exe, 0000000F.00000003.2049186628.000001CC3569F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
Source: firefox.exe, 0000000F.00000003.2049186628.000001CC3569F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC221AD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1238180
Source: firefox.exe, 0000000F.00000003.2049186628.000001CC3569F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
Source: firefox.exe, 0000000F.00000003.2049186628.000001CC3569F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
Source: firefox.exe, 0000000F.00000003.2049797157.000001CC356E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2049186628.000001CC3569F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
Source: firefox.exe, 0000000F.00000003.2148174582.000001CC3403B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1694699#c21
Source: firefox.exe, 0000000F.00000003.2049186628.000001CC3569F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
Source: firefox.exe, 0000000F.00000003.2049797157.000001CC356C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=793869
Source: firefox.exe, 0000000F.00000003.2049186628.000001CC3569F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2049797157.000001CC356C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
Source: firefox.exe, 0000000F.00000003.2049186628.000001CC3569F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
Source: firefox.exe, 0000000F.00000003.2017970830.000001CC26EBE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2411943844.000001CC22172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
Source: firefox.exe, 0000000F.00000003.2198056083.000001CC26EA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2328047628.000001CC26EA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2019248193.000001CC26EA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2019514334.000001CC26E1E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net
Source: firefox.exe, 0000000F.00000003.2143737833.000001CC30CCD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/
Source: firefox.exe, 0000000F.00000002.2470215693.000001CC2660B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2185792357.000001CC2FF89000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2018085695.000001CC26EB9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-202
Source: firefox.exe, 0000000F.00000003.2259986654.000001CC217B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2354824071.0000014666BCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2354638249.00000264257E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2363427469.000001877D106000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.15.drString found in binary or memory: https://contile-images.services.mozilla.com/T23eBL4EHswiSaF6kya2gYsRHvdfADK-NYjs1mVRNGE.3351.jpg
Source: firefox.exe, 0000000F.00000002.2392371815.000001CC217C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2259986654.000001CC217B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2354824071.0000014666BCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2354638249.00000264257E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2363427469.000001877D106000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.15.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
Source: firefox.exe, 0000000F.00000003.2237516117.000001CC3037F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2179916720.000001CC3034C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
Source: firefox.exe, 0000000F.00000003.2237406125.000001CC30395000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2179916720.000001CC3034C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
Source: firefox.exe, 0000000F.00000003.2198190382.000001CC26E89000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2179916720.000001CC3034C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2349567294.000001877CD90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
Source: firefox.exe, 0000000F.00000002.2377218255.000001CC15E0B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2377218255.000001CC15E30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crash-reports.mozilla.com/submit?id=
Source: firefox.exe, 0000000F.00000003.1998388144.000001CC302B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
Source: firefox.exe, 0000000F.00000003.2236450006.000001CC3464B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2114180598.000001CC34646000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2263832291.000001CC2687C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC2687F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2182002851.000001CC34646000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://datastudio.google.com/embed/reporting/
Source: firefox.exe, 0000000F.00000003.2108108868.000001CC359BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc
Source: firefox.exe, 0000000F.00000003.2108108868.000001CC359BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture
Source: firefox.exe, 0000000F.00000003.2108108868.000001CC359D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCaptureWebExtensionUncheckedLastErr
Source: firefox.exe, 0000000F.00000003.2108108868.000001CC359BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCaptureElementReleaseCaptureWarning
Source: firefox.exe, 0000000F.00000003.2108108868.000001CC359BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#EncryptionPreventDefaultFromP
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC22103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/Add-ons/WebExtensions/manifest.json/commands#Key_combinations
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC22103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/Add-ons/WebExtensions/manifest.json/commands#Key_combinationsUI
Source: firefox.exe, 0000000F.00000003.2108108868.000001CC359BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnored
Source: firefox.exe, 0000000F.00000003.2054930971.000001CC26C7E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
Source: firefox.exe, 0000000F.00000003.1998388144.000001CC302B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
Source: firefox.exe, 0000000F.00000003.1998388144.000001CC302B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
Source: firefox.exe, 0000000F.00000003.1998388144.000001CC302B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
Source: firefox.exe, 0000000F.00000003.1967975235.000001CC23505000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2253233177.000001CC24030000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1967332646.000001CC23300000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2134524554.000001CC24016000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2044247768.000001CC34091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
Source: firefox.exe, 0000000F.00000003.2144285583.000001CC305D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/?t=ffab&q=
Source: firefox.exe, 0000000F.00000003.2144285583.000001CC305C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
Source: firefox.exe, 0000000F.00000003.2144285583.000001CC305C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%sz
Source: firefox.exe, 0000000F.00000003.2144285583.000001CC305C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%szw
Source: firefox.exe, 0000000F.00000003.2144285583.000001CC305C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
Source: firefox.exe, 0000000F.00000003.2108108868.000001CC359D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/SelectOptionsLengthAssignmentW
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC221DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2161419341.000001CC3012F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2354638249.0000026425712000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2352021412.000001877CF13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
Source: firefox.exe, 0000000F.00000003.2277786112.000001CC30A52000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/673d2808-e5d8-41b9-957
Source: firefox.exe, 0000000F.00000003.2029534565.000001CC30EA3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2023113590.000001CC2655F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2306963260.000001CC30E87000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC22103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/74f06853-c80d-4afc-9b2
Source: firefox.exe, 0000000F.00000003.2277786112.000001CC30A52000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/d8e772fe-4909-4f05-9f9
Source: firefox.exe, 0000000F.00000003.2037822505.000001CC26CC2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/f0f51715-7f5e-48de-839
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC22103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/remote/Security.html
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC221DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.allizom.org/v1/buckets/main-preview/collections/search-config/reco
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC221DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.allizom.org/v1/buckets/main/collections/search-config/records
Source: firefox.exe, 0000000F.00000002.2445474939.000001CC2400A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2199883975.000001CC26BFD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2131763527.000001CC26BFD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2172800147.000001CC26BFD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com
Source: firefox.exe, 0000000F.00000003.2243945283.000001CC26691000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC221DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main-preview/collections/search-config/reco
Source: firefox.exe, 0000000F.00000003.2286754119.000001CC30CC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
Source: firefox.exe, 0000000F.00000002.2420011082.000001CC22D60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/monitor/collections/changes/changeset?_expe
Source: firefox.exe, 0000000F.00000002.2542960157.000001CC2E321000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2528758502.000001CC291B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2543279789.000001CC2E338000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2411943844.000001CC22103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/monitor/collections/changes/changeset?colle
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC22103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1browser.startup.abouthome_cache_result
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC22103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1browser.startup.abouthome_cache_resultConnecting
Source: firefox.exe, 0000000F.00000003.2247650390.000001CC24493000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2259206944.000001CC218E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2395468122.000001CC218EE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2449236328.000001CC24493000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com
Source: firefox.exe, 0000000F.00000003.2111069254.000001CC3468D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC221DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2161419341.000001CC3012F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2354638249.0000026425712000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2352021412.000001877CF13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC221DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2161419341.000001CC3012F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2179916720.000001CC3034C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2354638249.00000264257C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2352021412.000001877CFC8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC221DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2161419341.000001CC3012F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2354638249.00000264257C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2352021412.000001877CFC8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
Source: firefox.exe, 0000000F.00000003.2161419341.000001CC3012F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2354638249.000002642572F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2352021412.000001877CF30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC22103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=40249-e88c401e1b1f2242d9e4
Source: firefox.exe, 0000000F.00000002.2418371036.000001CC22D09000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtab
Source: firefox.exe, 0000000F.00000002.2418371036.000001CC22D09000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtab
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC221DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2354638249.00000264257C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2352021412.000001877CFC8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
Source: firefox.exe, 0000000F.00000003.2161419341.000001CC3012F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
Source: firefox.exe, 0000000F.00000003.2160540625.000001CC301C5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC221DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2354638249.00000264257C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2352021412.000001877CFC8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
Source: firefox.exe, 0000000F.00000003.2161419341.000001CC3012F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS
Source: firefox.exe, 0000000F.00000003.2161419341.000001CC3012F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS7
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC22103000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2161419341.000001CC3012F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
Source: Brave.exe, 00000000.00000000.1081039270.00007FF716374000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/dotnet/runtimeIc
Source: firefox.exe, 0000000F.00000003.1998388144.000001CC302B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
Source: firefox.exe, 0000000F.00000003.1998287918.000001CC302FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
Source: firefox.exe, 0000000F.00000003.1998287918.000001CC302FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
Source: firefox.exe, 0000000F.00000003.1998388144.000001CC302B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
Source: firefox.exe, 0000000F.00000003.1998388144.000001CC302B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
Source: firefox.exe, 0000000F.00000003.1967975235.000001CC23505000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1967332646.000001CC23300000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2411943844.000001CC22172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
Source: firefox.exe, 0000000F.00000003.2263832291.000001CC26870000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2196047948.000001CC26F56000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC22103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/zertosh/loose-envify)
Source: firefox.exe, 0000000F.00000002.2377218255.000001CC15E0B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2411943844.000001CC22103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://hg.mozilla.org/releases/mozilla-release/rev/68e4c357d26c5a1f075a1ec0c696d4fe684ed881
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC22103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://hg.mozilla.org/releases/mozilla-release/rev/68e4c357d26c5a1f075a1ec0c696d4fe684ed881See
Source: firefox.exe, 0000000F.00000003.2127531209.000001CC2E39B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2238065397.000001CC2E39D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2543831205.000001CC2E3A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
Source: firefox.exe, 0000000F.00000003.2263589309.000001CC2688C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/oldsync
Source: firefox.exe, 0000000F.00000003.2127728826.000001CC2E34D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/relay
Source: firefox.exe, 0000000F.00000003.2263589309.000001CC2688C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/
Source: firefox.exe, 0000000F.00000003.2263427865.000001CC268A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetry
Source: firefox.exe, 0000000F.00000003.2259986654.000001CC217B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2354824071.0000014666BCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2354638249.00000264257E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2363427469.000001877D106000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.15.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4CLY1pDY4pbW4CbWfpbY7ReNxR3UIG8zInwYIFIVs9eYi
Source: firefox.exe, 0000000F.00000003.2241141769.000001CC26B9F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2181502411.000001CC346E2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2200705992.000001CC346E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2111069254.000001CC346B9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2114180598.000001CC34628000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2349567294.000001877CD90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
Source: firefox.exe, 0000000F.00000003.2237742588.000001CC2FFC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2249266066.000001CC2FFC4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2185227738.000001CC2FFC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2354638249.00000264257C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2352021412.000001877CFF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
Source: firefox.exe, 0000000F.00000003.2140468054.000001CC3576F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2131431347.000001CC278F5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2172319250.000001CC278FD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2156043836.000001CC357BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/e93de619-53f1-4fc7-b278-769c9
Source: firefox.exe, 0000000F.00000002.2418371036.000001CC22D11000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2485251804.000001CC26EBE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/metrics/1/ac650f1b-7bce-4e30-a12d-591a
Source: firefox.exe, 0000000F.00000003.2258457290.000001CC220BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2410285508.000001CC220CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/newtab/1/4cafb3d9-e253-4f75-9398-9cd59
Source: firefox.exe, 0000000F.00000003.2182002851.000001CC3463E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2114180598.000001CC3463E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/685f1f5d-2919-4b7e
Source: firefox.exe, 0000000F.00000003.2182002851.000001CC3463E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2114180598.000001CC3463E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/95971241-1227-43b9
Source: firefox.exe, 0000000F.00000003.2161419341.000001CC3012F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submits
Source: firefox.exe, 0000000F.00000003.1998388144.000001CC302B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC22103000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2411943844.000001CC22172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema
Source: firefox.exe, 0000000F.00000003.2198555775.000001CC26E44000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema.
Source: firefox.exe, 0000000F.00000003.2198555775.000001CC26E44000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema./
Source: firefox.exe, 0000000F.00000003.2263832291.000001CC26870000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema
Source: firefox.exe, 0000000F.00000003.2198555775.000001CC26E44000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/
Source: firefox.exe, 0000000F.00000003.2198555775.000001CC26E44000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/=
Source: firefox.exe, 0000000F.00000003.1998388144.000001CC302B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
Source: firefox.exe, 0000000F.00000003.1998388144.000001CC302B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
Source: firefox.exe, 0000000F.00000003.1998388144.000001CC302B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
Source: firefox.exe, 0000000F.00000002.2410285508.000001CC220BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2019248193.000001CC26E89000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2484830567.000001CC26E90000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2198190382.000001CC26E8F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com
Source: firefox.exe, 0000000F.00000002.2395468122.000001CC218BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC22103000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2349567294.000001877CD90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
Source: firefox.exe, 0000000F.00000003.2198190382.000001CC26E8F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213eb
Source: firefox.exe, 0000000F.00000003.2005257823.000001CC29123000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2077051353.000001CC311D2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
Source: firefox.exe, 0000000F.00000003.2077051353.000001CC311D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.comZyc
Source: firefox.exe, 0000000F.00000003.2005257823.000001CC29123000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
Source: firefox.exe, 0000000F.00000003.2178384944.000001CC35705000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2181219300.000001CC3570B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2263832291.000001CC2687C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC2687D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lookerstudio.google.com/embed/reporting/
Source: firefox.exe, 0000000F.00000003.2144285583.000001CC305C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
Source: firefox.exe, 0000000F.00000003.2144285583.000001CC305C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
Source: firefox.exe, 0000000F.00000003.2144285583.000001CC305C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%sv
Source: firefox.exe, 0000000F.00000003.2144285583.000001CC305C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
Source: firefox.exe, 0000000F.00000003.2144285583.000001CC305C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%st
Source: firefox.exe, 0000000F.00000002.2477868904.000001CC26C3C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mathiasbynens.be/
Source: firefox.exe, 0000000F.00000002.2477868904.000001CC26C3C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mathiasbynens.be/notes/javascript-encoding#surrogate-formulae
Source: firefox.exe, 0000000F.00000002.2477868904.000001CC26C3C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mathiasbynens.be/notes/javascript-escapes#single
Source: firefox.exe, 0000000F.00000002.2377218255.000001CC15ED7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2411943844.000001CC22172000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2354824071.0000014666B72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2354638249.0000026425781000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2352021412.000001877CF87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
Source: firefox.exe, 0000000F.00000003.2259206944.000001CC218FB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2258354354.000001CC220DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2449236328.000001CC24493000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com
Source: firefox.exe, 0000000F.00000003.2111069254.000001CC3468D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC22103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mozilla-hub.atlassian.net/browse/SDK-405
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC22103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mozilla-hub.atlassian.net/browse/SDK-405moz-extension://0ab8ff70-1ab5-4e03-80c2-ce7320587470
Source: firefox.exe, 0000000F.00000003.2138177927.000001CC25CFF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mozilla.org0/
Source: firefox.exe, 0000000F.00000002.2477868904.000001CC26C3C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mths.be/jsesc
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC22103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mzl.la/3NS9KJd
Source: firefox.exe, 0000000F.00000002.2410285508.000001CC220BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2418936097.000001CC22D50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net
Source: firefox.exe, 0000000F.00000002.2410285508.000001CC220BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC22103000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2476191942.000001CC26BE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2349567294.000001877CD90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
Source: firefox.exe, 0000000F.00000002.2395468122.000001CC218A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2433912100.000001CC2349D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1/
Source: firefox.exe, 0000000F.00000002.2509232839.000001CC27E44000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2411943844.000001CC221DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ok.ru/
Source: firefox.exe, 0000000F.00000003.2144285583.000001CC305C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
Source: firefox.exe, 0000000F.00000003.2144285583.000001CC305C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
Source: firefox.exe, 0000000F.00000003.2144285583.000001CC305C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%sx
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC22103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://probeinfo.telemetry.mozilla.org/glean/repositories.
Source: firefox.exe, 0000000F.00000002.2449385451.000001CC2449D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com/
Source: firefox.exe, 0000000F.00000003.2241141769.000001CC26B9F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2156043836.000001CC357FE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2140468054.000001CC357FE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com
Source: firefox.exe, 0000000F.00000003.2241141769.000001CC26B9F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com/
Source: firefox.exe, 0000000F.00000002.2483198492.000001CC26E23000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2458529741.000001CC25E03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redirector.gvt1.com
Source: firefox.exe, 0000000F.00000002.2395468122.000001CC218BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redirector.gvt1.com/
Source: firefox.exe, 0000000F.00000002.2407696425.000001CC220B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redirector.gvt1.com/edgedl/widevine-cdm/4.10.2557.0-linux-x64.zip
Source: firefox.exe, 0000000F.00000002.2407696425.000001CC220B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redirector.gvt1.com/edgedl/widevine-cdm/4.10.2557.0-mac-arm64.zip
Source: firefox.exe, 0000000F.00000002.2407696425.000001CC220B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redirector.gvt1.com/edgedl/widevine-cdm/4.10.2557.0-mac-x64.zip
Source: firefox.exe, 0000000F.00000002.2407696425.000001CC220B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redirector.gvt1.com/edgedl/widevine-cdm/4.10.2557.0-win-arm64.zip
Source: firefox.exe, 0000000F.00000002.2489335114.000001CC27876000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2489335114.000001CC278C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redirector.gvt1.com/edgedl/widevine-cdm/4.10.2557.0-win-x64.zip
Source: firefox.exe, 0000000F.00000002.2407696425.000001CC220B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redirector.gvt1.com/edgedl/widevine-cdm/4.10.2557.0-win-x86.zip
Source: firefox.exe, 0000000F.00000003.2005257823.000001CC291A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2411943844.000001CC22172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
Source: firefox.exe, 0000000F.00000002.2377218255.000001CC15E6B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2349567294.000001877CD90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
Source: firefox.exe, 0000000F.00000003.2188297782.000001CC291B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2&
Source: firefox.exe, 0000000F.00000003.2185792357.000001CC2FF89000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
Source: firefox.exe, 0000000F.00000003.2263832291.000001CC26870000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2528758502.000001CC291B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2188297782.000001CC291B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=AIzaSyC7jsptDS
Source: firefox.exe, 0000000F.00000003.2263832291.000001CC26870000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2188297782.000001CC291B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=AIzaSy
Source: firefox.exe, 0000000F.00000003.2259206944.000001CC218FB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2258354354.000001CC220DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2449236328.000001CC24493000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com
Source: firefox.exe, 0000000F.00000003.2111069254.000001CC3468D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2411943844.000001CC22172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC22103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.combrowser.urlbar.suggest.topsitesnetwork.proxy.backup.socks_portbookmar
Source: firefox.exe, 0000000F.00000003.2054930971.000001CC26C7E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
Source: firefox.exe, 0000000F.00000002.2433912100.000001CC234A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org
Source: firefox.exe, 0000000F.00000003.2182699244.000001CC30978000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2411943844.000001CC22172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon
Source: firefox.exe, 0000000F.00000002.2418936097.000001CC22D40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2418936097.000001CC22D47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=default-theme%40mozilla.org%2Caddons-
Source: firefox.exe, 0000000F.00000003.2124729299.000001CC2E7C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com
Source: firefox.exe, 0000000F.00000003.2197654305.000001CC26ECD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/
Source: firefox.exe, 0000000F.00000003.2125574937.000001CC2E780000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC22103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2SELECT
Source: firefox.exe, 0000000F.00000003.2263832291.000001CC2687C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26887000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2411943844.000001CC22103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=navclient-auto-ffox&appver=118.0&pver=2.2
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC22103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/facebook.svg
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC26895000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2263589309.000001CC2688C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/facebook.svgfirefox-suggest-addons-recommended
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC22103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/play.svg
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC26895000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2263589309.000001CC2688C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/play.svgresource:///modules/UrlbarUtils.sys.mjs
Source: firefox.exe, 0000000F.00000003.2203845723.000001CC301E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2160540625.000001CC301C5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC221DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2161419341.000001CC3012F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2354638249.0000026425712000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2352021412.000001877CF13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
Source: firefox.exe, 0000000F.00000003.2122881134.000001CC30BC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2238667010.000001CC2917D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2015553215.000001CC29176000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2005257823.000001CC2915A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2189204808.000001CC29168000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC2689A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2263589309.000001CC2688C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs:
Source: firefox.exe, 0000000F.00000003.2237742588.000001CC2FFC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2249266066.000001CC2FFC4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2185227738.000001CC2FFC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2161419341.000001CC3012F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2354638249.00000264257C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2352021412.000001877CFF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
Source: firefox.exe, 0000000F.00000003.2263589309.000001CC2688C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2489335114.000001CC27876000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26891000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC2680C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2491994467.000001CC27903000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2411943844.000001CC22103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-js
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC22103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-jsC:
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC22103000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2172800147.000001CC26B68000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26803000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
Source: firefox.exe, 0000000F.00000003.2259206944.000001CC218FB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2258354354.000001CC220DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2449236328.000001CC24493000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org
Source: firefox.exe, 0000000F.00000003.2111069254.000001CC3468D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC2687F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2028999204.000001CC26581000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/switching-devices?utm_source=panel-def
Source: firefox.exe, 0000000F.00000003.2037822505.000001CC26CC2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2411943844.000001CC22172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/switching-devices?utm_source=spotlight
Source: firefox.exe, 0000000F.00000003.2197719182.000001CC26EC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2485251804.000001CC26EBE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2517806003.000001CC28403000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
Source: firefox.exe, 0000000F.00000003.2110851951.000001CC34BED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/firefox-relay-integration
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC221DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2449385451.000001CC244B9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2202299176.000001CC30B49000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2189830301.000001CC29123000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2489335114.000001CC278C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2185792357.000001CC2FF89000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2485251804.000001CC26EBE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2125396558.000001CC2E789000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2392371815.000001CC217C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2247299205.000001CC244B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2320354808.000001CC29123000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2162845487.000001CC2E790000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2349567294.000001877CD90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
Source: firefox.exe, 0000000F.00000003.2013873027.000001CC30CD7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2124729299.000001CC2E7EB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2124729299.000001CC2E7D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
Source: firefox.exe, 0000000F.00000003.2108108868.000001CC359BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaPlatformDecoderNotFound
Source: firefox.exe, 0000000F.00000003.2108108868.000001CC359BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaWMFNeeded
Source: firefox.exe, 0000000F.00000003.2216990472.000001CC3046A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2063948529.000001CC3046A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
Source: firefox.exe, 0000000F.00000003.2205313594.000001CC29B7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
Source: firefox.exe, 0000000F.00000003.2263832291.000001CC26870000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/update-firefox-latest-release
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/website-translation
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/website-translationresource://gre/modules/ContentPrefServiceChild.sys
Source: firefox.exe, 0000000F.00000003.2124729299.000001CC2E7EB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2124729299.000001CC2E7D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefox
Source: firefox.exe, 0000000F.00000003.2013873027.000001CC30CD7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.iuh3GyBOlec2
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC22103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.orgcreateContentPrincipalFromOriginnetwork.proxy.backup.sockstestPermissionF
Source: firefox.exe, 0000000F.00000003.1998388144.000001CC302B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
Source: firefox.exe, 0000000F.00000003.2108108868.000001CC359BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2
Source: firefox.exe, 0000000F.00000003.2108108868.000001CC359BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-3.1
Source: firefox.exe, 0000000F.00000003.2108108868.000001CC359BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4
Source: firefox.exe, 0000000F.00000003.2108108868.000001CC359BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7515#appendix-C)
Source: firefox.exe, 0000000F.00000003.2259206944.000001CC218FB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2258354354.000001CC220DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2449236328.000001CC24493000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://truecolors.firefox.com
Source: firefox.exe, 0000000F.00000003.2111069254.000001CC3468D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://truecolors.firefox.com/
Source: firefox.exe, 0000000F.00000003.2134524554.000001CC24016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
Source: firefox.exe, 0000000F.00000002.2509232839.000001CC27E44000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2411943844.000001CC221DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/
Source: firefox.exe, 0000000F.00000002.2418936097.000001CC22D34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2257712063.000001CC22D34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://watch.sling.com/
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC22103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webpack.js.org/concepts/mode/)
Source: firefox.exe, 0000000F.00000002.2509232839.000001CC27E44000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2411943844.000001CC221DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2330552999.000001CC266FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
Source: firefox.exe, 0000000F.00000003.1998388144.000001CC302B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
Source: firefox.exe, 0000000F.00000002.2509232839.000001CC27E44000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2005050212.000001CC30C8D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2411943844.000001CC221DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
Source: firefox.exe, 0000000F.00000003.2005050212.000001CC30C8D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.ca/
Source: firefox.exe, 0000000F.00000003.2134524554.000001CC24016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
Source: firefox.exe, 0000000F.00000003.2122881134.000001CC30BBA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
Source: firefox.exe, 0000000F.00000002.2392371815.000001CC217C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2259986654.000001CC217B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2354824071.0000014666BCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2354638249.00000264257E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2363427469.000001877D106000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.15.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_31b94b0303af81c500b60b222c3804f084d41b52e86e0f54
Source: firefox.exe, 0000000F.00000003.2143737833.000001CC30CCD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2044247768.000001CC34091000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2411943844.000001CC22172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
Source: firefox.exe, 0000000F.00000003.2005050212.000001CC30C8D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
Source: firefox.exe, 0000000F.00000003.2005050212.000001CC30C8D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
Source: firefox.exe, 0000000F.00000002.2509232839.000001CC27E44000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2411943844.000001CC221DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2134524554.000001CC24016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
Source: firefox.exe, 0000000F.00000002.2509232839.000001CC27E44000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2411943844.000001CC221DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2122881134.000001CC30BEC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
Source: firefox.exe, 0000000F.00000003.2134524554.000001CC24016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bbc.co.uk/
Source: firefox.exe, 0000000F.00000002.2509232839.000001CC27E44000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2411943844.000001CC221DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2122881134.000001CC30BEC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
Source: firefox.exe, 0000000F.00000003.2218334006.000001CC25CF2000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2222918236.000001CC25D1B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2138177927.000001CC25CFF000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2217864557.000001CC25D1B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2154995127.000001CC25CF2000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2210162125.000001CC25D15000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2452051432.000001CC25CF0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2212429272.000001CC25D1B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2215300554.000001CC25CED000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2231225388.000001CC25CF2000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2212429272.000001CC25D15000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2228342937.000001CC25CF1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2148265271.000001CC25CEA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.digicert.com/CPS0
Source: firefox.exe, 0000000F.00000003.2122881134.000001CC30BEC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.co.uk/
Source: firefox.exe, 0000000F.00000003.2005050212.000001CC30C8D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
Source: firefox.exe, 0000000F.00000003.2016270909.000001CC28686000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
Source: firefox.exe, 0000000F.00000003.2132985842.000001CC260CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
Source: firefox.exe, 0000000F.00000003.1967975235.000001CC23505000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1967332646.000001CC23300000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2411943844.000001CC22172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC22103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/policies/privacy/
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC22103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/policies/privacy/XPIProvider
Source: firefox.exe, 0000000F.00000003.2132985842.000001CC260CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2184610506.000001CC2FFD5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2126168140.000001CC2E71B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1967332646.000001CC23300000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2044247768.000001CC34091000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2411943844.000001CC22172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
Source: firefox.exe, 0000000F.00000003.2143737833.000001CC30CCD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2411943844.000001CC22103000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
Source: firefox.exe, 0000000F.00000002.2509232839.000001CC27E44000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2411943844.000001CC221DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2134524554.000001CC24016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
Source: firefox.exe, 0000000F.00000002.2509232839.000001CC27E44000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2411943844.000001CC221DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2134524554.000001CC24016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
Source: firefox.exe, 0000000F.00000003.2134524554.000001CC24016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
Source: firefox.exe, 0000000F.00000002.2489335114.000001CC27876000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mobilesuica.com/
Source: firefox.exe, 0000000F.00000002.2421007779.000001CC22D9A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2323463376.000001CC284C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2257712063.000001CC22D34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2259206944.000001CC218E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2395468122.000001CC218EE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
Source: firefox.exe, 0000000F.00000003.2111069254.000001CC3468D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/
Source: firefox.exe, 0000000F.00000003.2124729299.000001CC2E7EB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2124729299.000001CC2E7D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/
Source: firefox.exe, 0000000F.00000003.2013873027.000001CC30CD7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.2Fdc4MsAZL1e
Source: firefox.exe, 0000000F.00000003.2023113590.000001CC2655F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2411943844.000001CC221DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2283899252.000001CC31119000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
Source: firefox.exe, 0000000F.00000003.2124729299.000001CC2E7EB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2124729299.000001CC2E7D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/
Source: firefox.exe, 0000000F.00000003.2013873027.000001CC30CD7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.umHoODpuW91L
Source: firefox.exe, 0000000F.00000003.2110851951.000001CC34BED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/about/legal/terms/subscription-services/
Source: firefox.exe, 0000000F.00000002.2395468122.000001CC218A2000.00000004.00000800.00020000.00000000.sdmp, targeting.snapshot.json.tmp.15.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
Source: firefox.exe, 0000000F.00000003.2013873027.000001CC30CD7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/gro.allizom.www.d
Source: firefox.exe, 0000000F.00000003.2110851951.000001CC34BED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/subscription-services/
Source: firefox.exe, 0000000F.00000003.2124729299.000001CC2E7C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/
Source: firefox.exe, 0000000F.00000003.2013873027.000001CC30CD7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2189830301.000001CC29123000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2124729299.000001CC2E7EB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2124729299.000001CC2E7D2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2320354808.000001CC29123000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
Source: firefox.exe, 0000000F.00000003.2025340112.000001CC30EF6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2014119809.000001CC309E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2411943844.000001CC22172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/mobile/get-app/?utm_medium=firefox-desktop&utm_source=onboarding-mod
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/new/
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/new/intervention-update-restart-confirmresource:///modules/UrlbarRes
Source: firefox.exe, 0000000F.00000003.2261998296.000001CC2175A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2354824071.0000014666BCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2354638249.00000264257CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2352021412.000001877CFF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
Source: firefox.exe, 0000000F.00000002.2418371036.000001CC22D09000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-content
Source: firefox.exe, 0000000F.00000003.2013873027.000001CC30CD7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
Source: firefox.exe, 0000000F.00000002.2357645721.000000AE29DBC000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.orgo
Source: firefox.exe, 0000000F.00000003.2005257823.000001CC29123000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
Source: firefox.exe, 0000000F.00000003.2005050212.000001CC30C8D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2330552999.000001CC266FC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2161419341.000001CC30122000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC221AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2411943844.000001CC22103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.openh264.org/
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC22103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.openh264.org/XPIDB_startup_load_reasonscleanupTemporaryAddons/promise
Source: firefox.exe, 0000000F.00000003.2134524554.000001CC24016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
Source: firefox.exe, 0000000F.00000002.2418936097.000001CC22D34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2257712063.000001CC22D34000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.sling.com/
Source: firefox.exe, 0000000F.00000003.2259986654.000001CC217B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2354824071.0000014666BCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2354638249.00000264257E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2363427469.000001877D106000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.15.drString found in binary or memory: https://www.t-mobile.com/cell-phones/brand/apple?cmpid=MGPO_PAM_P_EVGRNIPHN_
Source: firefox.exe, 0000000F.00000003.2140468054.000001CC3576F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2200516543.000001CC35770000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC22103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.widevine.com/
Source: firefox.exe, 0000000F.00000002.2411943844.000001CC22103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.widevine.com/sitepermission-deprecatedinstallDistributionAddonsstageLangpacksForAppUpdat
Source: firefox.exe, 0000000F.00000003.2005050212.000001CC30C8D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
Source: firefox.exe, 0000000F.00000003.2019514334.000001CC26E47000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2395468122.000001CC218A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2411943844.000001CC22172000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2354638249.0000026425703000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2352021412.000001877CF0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
Source: firefox.exe, 0000000F.00000002.2509232839.000001CC27E44000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2411943844.000001CC221DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2330552999.000001CC266FC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2161419341.000001CC30122000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
Source: firefox.exe, 0000000F.00000003.2108108868.000001CC359BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://xhr.spec.whatwg.org/#sync-warning
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.17:49973 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.17:49976 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.17:49977 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.17:49987 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.17:49986 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.17:49989 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.17:49994 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.17:49995 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.91:443 -> 192.168.2.17:49997 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.17:49999 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.17:50000 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.17:50001 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.17:50002 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.17:50004 version: TLS 1.2
Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_00000264256D30B7 NtQuerySystemInformation,17_2_00000264256D30B7
Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_00000264256F4772 NtQuerySystemInformation,17_2_00000264256F4772
Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_00000264256D30B717_2_00000264256D30B7
Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_00000264256F477217_2_00000264256F4772
Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_00000264256F47B217_2_00000264256F47B2
Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_00000264256F4E9C17_2_00000264256F4E9C
Source: Brave.exe, 00000000.00000000.1081207085.00007FF716474000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameBrave.dll, vs Brave.exe
Source: Brave.exeBinary or memory string: OriginalFilenameBrave.dll, vs Brave.exe
Source: classification engineClassification label: mal48.winEXE@19/19@58/13
Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2964:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3612:120:WilError_03
Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
Source: Brave.exeStatic file information: TRID: Win64 Executable Console Net Framework (206006/5) 44.10%
Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
Source: C:\Users\user\Desktop\Brave.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC2688C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2263589309.000001CC2688C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2122881134.000001CC30BEC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2119440123.000001CC3584F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
Source: firefox.exe, 0000000F.00000003.2263832291.000001CC26870000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2119440123.000001CC3584F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: INSERT INTO events (type, count, timestamp) VALUES (:type, 1, date(:date));
Source: firefox.exe, 0000000F.00000003.2119440123.000001CC3584F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE events (id INTEGER PRIMARY KEY, type INTEGER NOT NULL, count INTEGER NOT NULL, timestamp DATE );
Source: firefox.exe, 0000000F.00000003.2119440123.000001CC3584F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC268A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2263427865.000001CC268A3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;
Source: firefox.exe, 0000000F.00000003.2263427865.000001CC268A3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;
Source: firefox.exe, 0000000F.00000003.2119440123.000001CC3584F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;Fy6
Source: firefox.exe, 0000000F.00000003.2119440123.000001CC3584F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: UPDATE events SET count = count + 1 WHERE id = :id;-
Source: firefox.exe, 0000000F.00000003.2119440123.000001CC3584F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9'
Source: firefox.exe, 0000000F.00000003.2263427865.000001CC268A3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: UPDATE events SET count = count + 1 WHERE id = :id;
Source: firefox.exe, 0000000F.00000002.2472156868.000001CC2688C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2263589309.000001CC2688C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2119440123.000001CC3584F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE type = :type AND timestamp = date(:date);
Source: firefox.exe, 0000000F.00000003.2119440123.000001CC3584F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9
Source: Brave.exeReversingLabs: Detection: 50%
Source: Brave.exeVirustotal: Detection: 43%
Source: unknownProcess created: C:\Users\user\Desktop\Brave.exe "C:\Users\user\Desktop\Brave.exe"
Source: C:\Users\user\Desktop\Brave.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknownProcess created: C:\Users\user\Desktop\Brave.exe "C:\Users\user\Desktop\Brave.exe"
Source: C:\Users\user\Desktop\Brave.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe"
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe"
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2268 -parentBuildID 20230927232528 -prefsHandle 2208 -prefMapHandle 2196 -prefsLen 25250 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {858f7da4-e0bf-4b02-abd5-2559bd258375} 7084 "\\.\pipe\gecko-crash-server-pipe.7084" 1cc15e6ef10 socket
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4036 -parentBuildID 20230927232528 -prefsHandle 4028 -prefMapHandle 4024 -prefsLen 25481 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5592c243-5901-4136-b213-db55abb08ab1} 7084 "\\.\pipe\gecko-crash-server-pipe.7084" 1cc27f84310 rdd
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5360 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5352 -prefMapHandle 5348 -prefsLen 33416 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3ae00aaa-95cf-4b55-8b6d-ce3e1053563f} 7084 "\\.\pipe\gecko-crash-server-pipe.7084" 1cc2789f910 utility
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe"Jump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2268 -parentBuildID 20230927232528 -prefsHandle 2208 -prefMapHandle 2196 -prefsLen 25250 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {858f7da4-e0bf-4b02-abd5-2559bd258375} 7084 "\\.\pipe\gecko-crash-server-pipe.7084" 1cc15e6ef10 socketJump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4036 -parentBuildID 20230927232528 -prefsHandle 4028 -prefMapHandle 4024 -prefsLen 25481 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5592c243-5901-4136-b213-db55abb08ab1} 7084 "\\.\pipe\gecko-crash-server-pipe.7084" 1cc27f84310 rddJump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5360 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5352 -prefMapHandle 5348 -prefsLen 33416 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3ae00aaa-95cf-4b55-8b6d-ce3e1053563f} 7084 "\\.\pipe\gecko-crash-server-pipe.7084" 1cc2789f910 utilityJump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\Brave.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\Brave.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\Brave.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\Brave.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\Brave.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\Brave.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\Brave.exeSection loaded: wldp.dllJump to behavior
Source: Brave.exeStatic PE information: Image base 0x140000000 > 0x60000000
Source: Brave.exeStatic file information: File size 2646016 > 1048576
Source: Brave.exeStatic PE information: Raw size of .managed is bigger than: 0x100000 < 0x116400
Source: Brave.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: Brave.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: Brave.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: Brave.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Brave.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: Brave.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: Brave.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Brave.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: webauthn.pdb source: firefox.exe, 0000000F.00000003.2136831800.000001CC34201000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\Brave\bin\Release\net8.0\win-x64\native\Brave.pdb source: Brave.exe
Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 0000000F.00000003.2230520331.000001CC25D3A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wshbth.pdb source: firefox.exe, 0000000F.00000003.2230520331.000001CC25D3A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000F.00000003.2228025739.000001CC25D30000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\Brave\bin\Release\net8.0\win-x64\native\Brave.pdbyy: source: Brave.exe
Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000F.00000003.2136831800.000001CC34201000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000F.00000003.2228025739.000001CC25D30000.00000004.00000020.00020000.00000000.sdmp
Source: Brave.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: Brave.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: Brave.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: Brave.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: Brave.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: Brave.exeStatic PE information: section name: .managed
Source: Brave.exeStatic PE information: section name: hydrated
Source: C:\Users\user\Desktop\Brave.exeMemory allocated: 1A7948F0000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\Brave.exeMemory allocated: 226D3980000 memory reserve | memory write watchJump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_00000264256D30B7 rdtsc 17_2_00000264256D30B7
Source: firefox.exe, 00000010.00000002.2365385936.0000014666C08000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW<
Source: firefox.exe, 00000010.00000002.2365385936.0000014666C08000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW-
Source: firefox.exe, 0000000F.00000002.2382274975.000001CC17B65000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllXc
Source: Brave.exeBinary or memory string: qEMutating a value collection derived from a dictionary is not allowed.Y
Source: firefox.exe, 00000012.00000002.2340484965.000001877CB9A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWpV}
Source: firefox.exe, 0000000F.00000002.2382274975.000001CC17B10000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2382274975.000001CC17B5B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2341304962.00000146666AA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2364464228.0000026425C74000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2341518499.00000264253EA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2362671372.000001877D000000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: firefox.exe, 0000000F.00000003.2259206944.000001CC218C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2351734964.000001466691A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
Source: firefox.exe, 00000010.00000002.2365385936.0000014666C08000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllJ
Source: firefox.exe, 00000010.00000002.2365385936.0000014666C08000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2364464228.0000026425C74000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_00000264256D30B7 rdtsc 17_2_00000264256D30B7
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
Process Injection
1
Masquerading
OS Credential Dumping11
Security Software Discovery
Remote Services1
Archive Collected Data
12
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Process Injection
Security Account Manager1
File and Directory Discovery
SMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDS1
System Information Discovery
Distributed Component Object ModelInput Capture2
Ingress Tool Transfer
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Extra Window Memory Injection
LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1647416 Sample: Brave.exe Startdate: 24/03/2025 Architecture: WINDOWS Score: 48 27 youtube-ui.l.google.com 2->27 29 www.youtube.com 2->29 31 34 other IPs or domains 2->31 39 Multi AV Scanner detection for submitted file 2->39 8 firefox.exe 1 2->8         started        10 Brave.exe 1 2->10         started        12 Brave.exe 1 2->12         started        signatures3 process4 process5 14 firefox.exe 3 187 8->14         started        17 conhost.exe 10->17         started        19 conhost.exe 12->19         started        dnsIp6 33 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49969, 49972, 49979 GOOGLEUS United States 14->33 35 push.services.mozilla.com 34.107.243.93, 443, 49990, 49993 GOOGLEUS United States 14->35 37 11 other IPs or domains 14->37 21 firefox.exe 1 14->21         started        23 firefox.exe 1 14->23         started        25 firefox.exe 1 14->25         started        process7

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Brave.exe50%ReversingLabsWin64.Trojan.Generic
Brave.exe43%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.widevine.com/0%Avira URL Cloudsafe
https://mathiasbynens.be/notes/javascript-escapes#single0%Avira URL Cloudsafe
http://mozilla.o0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
example.org
96.7.128.186
truefalse
    high
    star-mini.c10r.facebook.com
    31.13.71.36
    truefalse
      high
      prod.classify-client.prod.webservices.mozgcp.net
      35.190.72.216
      truefalse
        high
        prod.balrog.prod.cloudops.mozgcp.net
        35.244.181.201
        truefalse
          high
          twitter.com
          172.66.0.227
          truefalse
            high
            prod.detectportal.prod.cloudops.mozgcp.net
            34.107.221.82
            truefalse
              high
              shavar.prod.mozaws.net
              52.35.133.144
              truefalse
                high
                services.addons.mozilla.org
                151.101.65.91
                truefalse
                  high
                  dyna.wikimedia.org
                  208.80.154.224
                  truefalse
                    high
                    prod.remote-settings.prod.webservices.mozgcp.net
                    34.149.100.209
                    truefalse
                      high
                      contile.services.mozilla.com
                      34.117.188.166
                      truefalse
                        high
                        prod.content-signature-chains.prod.webservices.mozgcp.net
                        34.160.144.191
                        truefalse
                          high
                          a19.dscg10.akamai.net
                          23.199.65.193
                          truefalse
                            high
                            youtube-ui.l.google.com
                            142.250.80.14
                            truefalse
                              high
                              reddit.map.fastly.net
                              151.101.129.140
                              truefalse
                                high
                                ipv4only.arpa
                                192.0.0.170
                                truefalse
                                  high
                                  prod.ads.prod.webservices.mozgcp.net
                                  34.117.188.166
                                  truefalse
                                    high
                                    push.services.mozilla.com
                                    34.107.243.93
                                    truefalse
                                      high
                                      normandy.tombstone.experimenter.prod.webservices.mozgcp.net
                                      34.49.51.44
                                      truefalse
                                        high
                                        telemetry-incoming.r53-2.services.mozilla.com
                                        34.120.208.123
                                        truefalse
                                          high
                                          www.reddit.com
                                          unknown
                                          unknownfalse
                                            high
                                            spocs.getpocket.com
                                            unknown
                                            unknownfalse
                                              high
                                              content-signature-2.cdn.mozilla.net
                                              unknown
                                              unknownfalse
                                                high
                                                firefox.settings.services.mozilla.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  www.youtube.com
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    www.facebook.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      detectportal.firefox.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        normandy.cdn.mozilla.net
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          shavar.services.mozilla.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            www.wikipedia.org
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                              https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=40249-e88c401e1b1f2242d9e4firefox.exe, 0000000F.00000002.2411943844.000001CC22103000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 0000000F.00000002.2411943844.000001CC221DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2161419341.000001CC3012F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2354638249.00000264257C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2352021412.000001877CFC8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://mozilla.org/#/properties/proposedEnrollmentfirefox.exe, 0000000F.00000002.2472156868.000001CC2687F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://mozilla.org/#/properties/showImportAllfirefox.exe, 0000000F.00000002.2411943844.000001CC22103000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://detectportal.firefox.com/firefox.exe, 0000000F.00000003.2143737833.000001CC30CCD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://services.addons.mozilla.orgfirefox.exe, 0000000F.00000002.2433912100.000001CC234A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://mozilla.org/#/properties/branches/anyOf/1/items/properties/feature/properties/valuefirefox.exe, 0000000F.00000002.2472156868.000001CC26884000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://mozilla.org/#/properties/trendingRequireSearchModefirefox.exe, 0000000F.00000002.2472156868.000001CC26887000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://datastudio.google.com/embed/reporting/firefox.exe, 0000000F.00000003.2236450006.000001CC3464B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2114180598.000001CC34646000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2263832291.000001CC2687C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC2687F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2182002851.000001CC34646000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 0000000F.00000003.1998388144.000001CC302B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://firefox.settings.services.allizom.org/v1/buckets/main/collections/search-config/recordsfirefox.exe, 0000000F.00000002.2411943844.000001CC221DF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 0000000F.00000002.2377218255.000001CC15ED7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2411943844.000001CC22172000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2354824071.0000014666B72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2354638249.0000026425781000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2352021412.000001877CF87000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://developer.mozilla.org/en-US/Add-ons/WebExtensions/manifest.json/commands#Key_combinationsUIfirefox.exe, 0000000F.00000002.2411943844.000001CC22103000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://json-schema.org/draft/2019-09/schema.firefox.exe, 0000000F.00000003.2198555775.000001CC26E44000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://www.leboncoin.fr/firefox.exe, 0000000F.00000003.2134524554.000001CC24016000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://mozilla.ofirefox.exe, 0000000F.00000002.2332822761.000000517B200000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            http://mozilla.org/#/properties/pagesNumSampledVisitsfirefox.exe, 0000000F.00000002.2472156868.000001CC2687F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://mozilla.org/#/properties/disableGreaseOnFallbackfirefox.exe, 0000000F.00000002.2472156868.000001CC268A8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://mozilla.org/#/properties/originsDaysCutOfffirefox.exe, 0000000F.00000002.2472156868.000001CC2687F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://mozilla.org/#/properties/quickSuggestRemoteSettingsDataTypefirefox.exe, 0000000F.00000002.2472156868.000001CC2688C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://spocs.getpocket.com/spocsfirefox.exe, 0000000F.00000003.2122881134.000001CC30BC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2238667010.000001CC2917D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2015553215.000001CC29176000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2005257823.000001CC2915A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2189204808.000001CC29168000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://addons.mozilla.org/user-media/addon_icons/784/784287-64.png?modified=mcrushedfirefox.exe, 0000000F.00000003.2025340112.000001CC30EF6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://screenshots.firefox.comfirefox.exe, 0000000F.00000003.2259206944.000001CC218FB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2258354354.000001CC220DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2449236328.000001CC24493000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://mozilla.org/#/properties/insecureFallbackfirefox.exe, 0000000F.00000002.2472156868.000001CC26895000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://mathiasbynens.be/notes/javascript-escapes#singlefirefox.exe, 0000000F.00000002.2477868904.000001CC26C3C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://shavar.services.mozilla.comfirefox.exe, 0000000F.00000003.2124729299.000001CC2E7C2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://completion.amazon.com/search/complete?q=firefox.exe, 0000000F.00000003.2017970830.000001CC26EBE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2411943844.000001CC22172000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://support.mozilla.org/products/firefoxgro.allizom.troppus.iuh3GyBOlec2firefox.exe, 0000000F.00000003.2013873027.000001CC30CD7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://ads.stickyadstv.com/firefox-etpfirefox.exe, 0000000F.00000003.2263832291.000001CC2687C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2263589309.000001CC2688C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2020150888.000001CC267AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC2680C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26806000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2491994467.000001CC27903000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2411943844.000001CC22103000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2112356632.000001CC33FF6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2172800147.000001CC26B68000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26803000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://mozilla.org/#/properties/greasePaddingSizefirefox.exe, 0000000F.00000002.2472156868.000001CC268A8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://addons.mozilla.org/en-US/firefox/collections/4757633/25c2b44583534b3fa8fea977c419cd/?page=1&firefox.exe, 0000000F.00000002.2411943844.000001CC22103000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        http://mozilla.org/#/properties/richSuggestionsFeatureGatefirefox.exe, 0000000F.00000002.2472156868.000001CC26887000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://xhr.spec.whatwg.org/#sync-warningfirefox.exe, 0000000F.00000003.2108108868.000001CC359BB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/74f06853-c80d-4afc-9b2firefox.exe, 0000000F.00000002.2411943844.000001CC22103000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000F.00000003.2143737833.000001CC30CCD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2044247768.000001CC34091000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2411943844.000001CC22172000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://aka.ms/nativeaot-compatibilityBrave.exe, 00000000.00000002.1088135395.00007FF7162EF000.00000004.00000001.01000000.00000003.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://profiler.firefox.com/firefox.exe, 0000000F.00000002.2449385451.000001CC2449D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://www.msn.comfirefox.exe, 0000000F.00000003.2005257823.000001CC29123000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://firefox.settings.services.mozilla.com/v1browser.startup.abouthome_cache_resultfirefox.exe, 0000000F.00000002.2411943844.000001CC22103000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://mozilla.org/#/properties/quickSuggestSponsoredEnabledfirefox.exe, 0000000F.00000002.2472156868.000001CC26891000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://mozilla.org/#/properties/outcomes/items/properties/slugfirefox.exe, 0000000F.00000002.2472156868.000001CC2687F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://mozilla.org/#/properties/cbhStudyRowfirefox.exe, 0000000F.00000002.2472156868.000001CC2689A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000F.00000003.1967975235.000001CC23505000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1967332646.000001CC23300000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2411943844.000001CC22172000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/switching-devices?utm_source=panel-deffirefox.exe, 0000000F.00000002.2472156868.000001CC2687F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2028999204.000001CC26581000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://exslt.org/setsfirefox.exe, 0000000F.00000002.2392371815.000001CC21724000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://mozilla.org/#/properties/cbhStudyUsfirefox.exe, 0000000F.00000002.2472156868.000001CC2689A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://content-signature-2.cdn.mozilla.net/firefox.exe, 0000000F.00000003.2143737833.000001CC30CCD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://json-schema.org/draft/2020-12/schema/=firefox.exe, 0000000F.00000003.2198555775.000001CC26E44000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://mozilla.org/#/properties/extraParamsfirefox.exe, 0000000F.00000002.2472156868.000001CC2689A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://mozilla.org/#/properties/quickSuggestSponsoredIndexfirefox.exe, 0000000F.00000002.2472156868.000001CC26891000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=htfirefox.exe, 0000000F.00000003.2014119809.000001CC309E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2411943844.000001CC22172000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://exslt.org/commonfirefox.exe, 0000000F.00000002.2392371815.000001CC21724000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://ok.ru/firefox.exe, 0000000F.00000002.2509232839.000001CC27E44000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2411943844.000001CC221DF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://www.amazon.com/firefox.exe, 0000000F.00000003.2122881134.000001CC30BBA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://fpn.firefox.comfirefox.exe, 0000000F.00000003.2247650390.000001CC24493000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2259206944.000001CC218E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2395468122.000001CC218EE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2449236328.000001CC24493000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullScfirefox.exe, 0000000F.00000003.2108108868.000001CC359BB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://www.widevine.com/firefox.exe, 0000000F.00000002.2411943844.000001CC22103000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          http://mozilla.org/#/properties/csvImportfirefox.exe, 0000000F.00000002.2472156868.000001CC26891000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://mozilla.org/#/properties/quickSuggestAllowPositionInSuggestionsfirefox.exe, 0000000F.00000002.2472156868.000001CC2688C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://ocsp.rootca1.amazontrust.com0:firefox.exe, 0000000F.00000003.2010504794.000001CC26FDD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://www.youtube.com/firefox.exe, 0000000F.00000003.2019514334.000001CC26E47000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2395468122.000001CC218A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2411943844.000001CC22172000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2354638249.0000026425703000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2352021412.000001877CF0C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://bugzilla.mozilla.org/show_bug.cgi?id=1283601firefox.exe, 0000000F.00000003.2049186628.000001CC3569F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://MD8.mozilla.org/1/mfirefox.exe, 0000000F.00000003.2325357723.000001CC2808D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      http://mozilla.org/#/properties/enabledfirefox.exe, 0000000F.00000002.2411943844.000001CC22103000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://www.bbc.co.uk/firefox.exe, 0000000F.00000003.2134524554.000001CC24016000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          http://mozilla.org/#/properties/quickSuggestImpressionCapsSponsoredEnabledfirefox.exe, 0000000F.00000002.2472156868.000001CC2688C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://addons.mozilla.org/firefox/addon/to-google-translate/firefox.exe, 0000000F.00000003.2014119809.000001CC309E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 0000000F.00000002.2411943844.000001CC221DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2161419341.000001CC3012F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2179916720.000001CC3034C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2354638249.00000264257C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2352021412.000001877CFC8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                http://127.0.0.1:firefox.exe, 0000000F.00000002.2377218255.000001CC15E6B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2349567294.000001877CD90000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 0000000F.00000003.2049186628.000001CC3569F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 0000000F.00000003.2054930971.000001CC26C7E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://bugzilla.mofirefox.exe, 0000000F.00000003.2140468054.000001CC357D5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        http://mozilla.org/#/properties/serpEventTelemetryEnabledhttp://mozilla.org/#/properties/trendingMaxfirefox.exe, 0000000F.00000002.2472156868.000001CC26887000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://static.adsafeprotected.com/firefox-etp-jsfirefox.exe, 0000000F.00000003.2263589309.000001CC2688C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2489335114.000001CC27876000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26891000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC2680C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2491994467.000001CC27903000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2411943844.000001CC22103000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://aka.ms/nativeaot-compatibilityYBrave.exe, 00000000.00000000.1081039270.00007FF7163CA000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://shavar.services.mozilla.com/firefox.exe, 0000000F.00000003.2197654305.000001CC26ECD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                http://mozilla.org/#/properties/h3GreaseEnabledfirefox.exe, 0000000F.00000002.2472156868.000001CC26895000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4CLY1pDY4pbW4CbWfpbY7ReNxR3UIG8zInwYIFIVs9eYifirefox.exe, 0000000F.00000003.2259986654.000001CC217B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2354824071.0000014666BCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2354638249.00000264257E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2363427469.000001877D106000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.15.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapturefirefox.exe, 0000000F.00000003.2108108868.000001CC359BB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://spocs.getpocket.com/firefox.exe, 0000000F.00000002.2411943844.000001CC221DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2161419341.000001CC3012F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2354638249.0000026425712000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2352021412.000001877CF13000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        http://mozilla.org/#/properties/recordNavigationalSuggestionTelemetryfirefox.exe, 0000000F.00000002.2472156868.000001CC2688C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://www.iqiyi.com/firefox.exe, 0000000F.00000002.2509232839.000001CC27E44000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2411943844.000001CC221DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2134524554.000001CC24016000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            http://mozilla.org/#/properties/branches/anyOf/1/items/properties/feature/properties/enabledfirefox.exe, 0000000F.00000002.2472156868.000001CC26884000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              http://exslt.org/stringsfirefox.exe, 0000000F.00000002.2377218255.000001CC15E03000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                http://mozilla.org/#/properties/addonsFeatureGatefirefox.exe, 0000000F.00000002.2472156868.000001CC2688C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://addons.mozilla.org/firefox.exe, 0000000F.00000003.2111069254.000001CC3468D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    http://mozilla.org/#/properties/addonsShowLessFrequentlyCapfirefox.exe, 0000000F.00000002.2472156868.000001CC2688C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      http://mozilla.org/#/properties/autoFillAdaptiveHistoryEnabledfirefox.exe, 0000000F.00000002.2472156868.000001CC2688C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://services.addons.mozilla.org/api/v4/addons/search/?guid=default-theme%40mozilla.org%2Caddons-firefox.exe, 0000000F.00000002.2418936097.000001CC22D40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2418936097.000001CC22D47000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          http://mozilla.org/#/properties/bestMatchBlockingEnabledfirefox.exe, 0000000F.00000002.2472156868.000001CC2688C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            http://mozilla.org/#/properties/pagesAlternativeEnablefirefox.exe, 0000000F.00000002.2472156868.000001CC2687F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              http://a9.com/-/spec/opensearch/1.0/firefox.exe, 0000000F.00000002.2470687836.000001CC26734000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2472156868.000001CC26817000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                http://www.inbox.lv/rfc2368/?value=%sufirefox.exe, 0000000F.00000003.2144285583.000001CC305C3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://normandy.cdn.mozilla.netfirefox.exe, 0000000F.00000002.2410285508.000001CC220BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2418936097.000001CC22D50000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://bugzilla.mozilla.org/show_bug.cgi?id=1170143firefox.exe, 0000000F.00000003.2049797157.000001CC356C9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      http://mozilla.org/MPL/2.0/.firefox.exe, 0000000F.00000003.2239226003.000001CC2908D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2130626534.000001CC2902F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2525280586.000001CC2903C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2098426051.000001CC3407B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2080392353.000001CC2E4A0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2128931643.000001CC290AF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2005050212.000001CC30C8D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2129789102.000001CC29084000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2207523527.000001CC26E4C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2034099075.000001CC26CCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2476191942.000001CC26BCE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2169514857.000001CC290A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2169514857.000001CC290AF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2054930971.000001CC26C7E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2169514857.000001CC29079000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2512730214.000001CC27FF0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1969146323.000001CC235E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2310286259.000001CC26C4F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2212932827.000001CC23213000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2212932827.000001CC23233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1998287918.000001CC302FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://account.bellmedia.cfirefox.exe, 0000000F.00000003.2005257823.000001CC29123000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          https://www.openh264.org/firefox.exe, 0000000F.00000002.2411943844.000001CC221AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2411943844.000001CC22103000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            http://mozilla.org/#/properties/enrollmentEndDatefirefox.exe, 0000000F.00000002.2472156868.000001CC2687F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              https://login.microsoftonline.comfirefox.exe, 0000000F.00000003.2005257823.000001CC29123000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                23.199.65.193
                                                                                                                                                                                                                                                                a19.dscg10.akamai.netUnited States
                                                                                                                                                                                                                                                                16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                                                34.149.100.209
                                                                                                                                                                                                                                                                prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                34.107.243.93
                                                                                                                                                                                                                                                                push.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                151.101.65.91
                                                                                                                                                                                                                                                                services.addons.mozilla.orgUnited States
                                                                                                                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                                                                                                                34.107.221.82
                                                                                                                                                                                                                                                                prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                35.244.181.201
                                                                                                                                                                                                                                                                prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                34.49.51.44
                                                                                                                                                                                                                                                                normandy.tombstone.experimenter.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                34.117.188.166
                                                                                                                                                                                                                                                                contile.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                                                                                52.35.133.144
                                                                                                                                                                                                                                                                shavar.prod.mozaws.netUnited States
                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                35.190.72.216
                                                                                                                                                                                                                                                                prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                34.160.144.191
                                                                                                                                                                                                                                                                prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                34.120.208.123
                                                                                                                                                                                                                                                                telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                IP
                                                                                                                                                                                                                                                                127.0.0.1
                                                                                                                                                                                                                                                                Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                                                                                Analysis ID:1647416
                                                                                                                                                                                                                                                                Start date and time:2025-03-24 20:16:56 +01:00
                                                                                                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                Overall analysis duration:0h 6m 15s
                                                                                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                                                                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                Number of analysed new started processes analysed:21
                                                                                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                Sample name:Brave.exe
                                                                                                                                                                                                                                                                Detection:MAL
                                                                                                                                                                                                                                                                Classification:mal48.winEXE@19/19@58/13
                                                                                                                                                                                                                                                                EGA Information:
                                                                                                                                                                                                                                                                • Successful, ratio: 33.3%
                                                                                                                                                                                                                                                                HCA Information:
                                                                                                                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                                                                                                                • Number of executed functions: 3
                                                                                                                                                                                                                                                                • Number of non-executed functions: 1
                                                                                                                                                                                                                                                                Cookbook Comments:
                                                                                                                                                                                                                                                                • Found application associated with file extension: .exe
                                                                                                                                                                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
                                                                                                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 142.251.32.110, 142.250.80.78, 20.109.210.53, 184.31.69.3, 184.86.251.25
                                                                                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): www.bing.com, fs.microsoft.com, ciscobinary.openh264.org, redirector.gvt1.com, slscr.update.microsoft.com, otelrules.svc.static.microsoft, incoming.telemetry.mozilla.org, aus5.mozilla.org, location.services.mozilla.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                TimeTypeDescription
                                                                                                                                                                                                                                                                15:19:05API Interceptor1x Sleep call for process: firefox.exe modified
                                                                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                23.199.65.193SecuriteInfo.com.Win32.TrojanX-gen.25708.26240.exeGet hashmaliciousAmadey, RisePro StealerBrowse
                                                                                                                                                                                                                                                                  SecuriteInfo.com.Win32.TrojanX-gen.21065.25594.exeGet hashmaliciousAmadey, RisePro StealerBrowse
                                                                                                                                                                                                                                                                    qDpEAnF5Ju.exeGet hashmaliciousAmadey, RisePro StealerBrowse
                                                                                                                                                                                                                                                                      SecuriteInfo.com.Win32.TrojanX-gen.13022.123.exeGet hashmaliciousAmadey, RisePro StealerBrowse
                                                                                                                                                                                                                                                                        SecuriteInfo.com.Win32.TrojanX-gen.32025.7334.exeGet hashmaliciousAmadey, RisePro StealerBrowse
                                                                                                                                                                                                                                                                          SecuriteInfo.com.Win32.TrojanX-gen.10044.64.exeGet hashmaliciousAmadey, RisePro StealerBrowse
                                                                                                                                                                                                                                                                            SecuriteInfo.com.Win32.TrojanX-gen.137.30573.exeGet hashmaliciousAmadey, RisePro StealerBrowse
                                                                                                                                                                                                                                                                              SecuriteInfo.com.Win32.TrojanX-gen.17920.19764.exeGet hashmaliciousAmadey, RisePro StealerBrowse
                                                                                                                                                                                                                                                                                33MkDnu015.exeGet hashmaliciousAmadey, RisePro StealerBrowse
                                                                                                                                                                                                                                                                                  SecuriteInfo.com.Win32.TrojanX-gen.8388.27993.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                                                                                                                                                                    34.49.51.4494cwUzad99.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                      94cwUzad99.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                        0qPswUMX8H.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                          0qPswUMX8H.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                            random.exe1.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                              random.exe1.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                  random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                    vLqQXoqWDK.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                      vLqQXoqWDK.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                        34.149.100.20994cwUzad99.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                          94cwUzad99.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                            0qPswUMX8H.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                              0qPswUMX8H.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                random.exe1.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                  random.exe1.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                    https://us-west-2.protection.sophos.com/?d=acemlnc.com&u=aHR0cHM6Ly9nZW5lZTA4OC5hY2VtbG5jLmNvbS9sdC5waHA_eD0zRFp5fkdFNkkzak02c0IuMFE5SlZPbHoxWEVvdmdUMWpodGlrWFk2SXFUTDY1NHQwRXkueHVXLTI0MmptTkg=&i=NWViYjJhOTFjNjExZGIxNzZlNWJmMWVl&t=QzhSY081ME5acmRyK2UrZzhOeUptOEZSalJmOXBRT296T3VVSFBEYjhRaz0=&h=0f6487164a0c4d4aa48b27145a41d739&s=AVNPUEhUT0NFTkNSWVBUSVa2PvphJ-roG1YsZQ0LDcHdjkZVAn6zgPgxnVnqAkRaBrDPbAVi4RV_2I6sSDhpdAvBiK0io_RpDOPmVHnrmYq971KEABznsYh9cQWfH5jywQGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                      random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                        random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                          vLqQXoqWDK.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                            151.101.65.910qPswUMX8H.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                              0qPswUMX8H.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                random.exe1.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    vLqQXoqWDK.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                        http://awebmailaccount.wixsite.com/my-siteGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                          random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            https://hopp.bio/universeglobalcentGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                              random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                example.org94cwUzad99.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 23.215.0.133
                                                                                                                                                                                                                                                                                                                                                94cwUzad99.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 96.7.128.192
                                                                                                                                                                                                                                                                                                                                                0qPswUMX8H.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 23.215.0.133
                                                                                                                                                                                                                                                                                                                                                0qPswUMX8H.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 96.7.128.186
                                                                                                                                                                                                                                                                                                                                                random.exe1.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 96.7.128.186
                                                                                                                                                                                                                                                                                                                                                random.exe1.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 96.7.128.186
                                                                                                                                                                                                                                                                                                                                                https://us-west-2.protection.sophos.com/?d=acemlnc.com&u=aHR0cHM6Ly9nZW5lZTA4OC5hY2VtbG5jLmNvbS9sdC5waHA_eD0zRFp5fkdFNkkzak02c0IuMFE5SlZPbHoxWEVvdmdUMWpodGlrWFk2SXFUTDY1NHQwRXkueHVXLTI0MmptTkg=&i=NWViYjJhOTFjNjExZGIxNzZlNWJmMWVl&t=QzhSY081ME5acmRyK2UrZzhOeUptOEZSalJmOXBRT296T3VVSFBEYjhRaz0=&h=0f6487164a0c4d4aa48b27145a41d739&s=AVNPUEhUT0NFTkNSWVBUSVa2PvphJ-roG1YsZQ0LDcHdjkZVAn6zgPgxnVnqAkRaBrDPbAVi4RV_2I6sSDhpdAvBiK0io_RpDOPmVHnrmYq971KEABznsYh9cQWfH5jywQGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                • 96.7.128.186
                                                                                                                                                                                                                                                                                                                                                random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 23.215.0.132
                                                                                                                                                                                                                                                                                                                                                random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 23.215.0.133
                                                                                                                                                                                                                                                                                                                                                vLqQXoqWDK.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 23.215.0.132
                                                                                                                                                                                                                                                                                                                                                star-mini.c10r.facebook.comhttps://tinyurl.com/SA-RecyclingGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                • 31.13.71.36
                                                                                                                                                                                                                                                                                                                                                94cwUzad99.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 157.240.241.35
                                                                                                                                                                                                                                                                                                                                                94cwUzad99.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 31.13.71.36
                                                                                                                                                                                                                                                                                                                                                https://genee088.activehosted.com/box.php?nl=3&c=5&m=7&s=8d2d537642fe0bc0e87378e9173bb2b4&funcml=unsub2&luha=1Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                • 57.144.180.1
                                                                                                                                                                                                                                                                                                                                                0qPswUMX8H.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 31.13.71.36
                                                                                                                                                                                                                                                                                                                                                0qPswUMX8H.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 157.240.241.35
                                                                                                                                                                                                                                                                                                                                                https://www.powerflexweb.com/centers_redirect_log.php?idDivision=88&nameDivision=https://gamma.app/docs/SHAREPOINT-FILE-RECEIVED-v0g983lw02btb16mode=doc&idModule=m583&nameModule=myStrength&idElement=1137&nameElement=ProviderSearch&url=https://gamma.app/docs/SHAREPOINT-FILE-RECEIVED-v0g983lw02btb16Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                • 157.240.241.35
                                                                                                                                                                                                                                                                                                                                                1 (325).exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                • 157.240.241.35
                                                                                                                                                                                                                                                                                                                                                https://tl.phoneky.com/android/?id=d1d149166Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                • 157.240.241.35
                                                                                                                                                                                                                                                                                                                                                random.exe1.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 157.240.241.35
                                                                                                                                                                                                                                                                                                                                                twitter.com94cwUzad99.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 162.159.140.229
                                                                                                                                                                                                                                                                                                                                                94cwUzad99.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 162.159.140.229
                                                                                                                                                                                                                                                                                                                                                0qPswUMX8H.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 162.159.140.229
                                                                                                                                                                                                                                                                                                                                                0qPswUMX8H.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 172.66.0.227
                                                                                                                                                                                                                                                                                                                                                shavar.prod.mozaws.net94cwUzad99.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 44.227.3.195
                                                                                                                                                                                                                                                                                                                                                94cwUzad99.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 52.35.133.144
                                                                                                                                                                                                                                                                                                                                                0qPswUMX8H.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 44.227.3.195
                                                                                                                                                                                                                                                                                                                                                0qPswUMX8H.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 52.35.133.144
                                                                                                                                                                                                                                                                                                                                                random.exe1.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 52.35.133.144
                                                                                                                                                                                                                                                                                                                                                random.exe1.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 44.240.131.83
                                                                                                                                                                                                                                                                                                                                                https://us-west-2.protection.sophos.com/?d=acemlnc.com&u=aHR0cHM6Ly9nZW5lZTA4OC5hY2VtbG5jLmNvbS9sdC5waHA_eD0zRFp5fkdFNkkzak02c0IuMFE5SlZPbHoxWEVvdmdUMWpodGlrWFk2SXFUTDY1NHQwRXkueHVXLTI0MmptTkg=&i=NWViYjJhOTFjNjExZGIxNzZlNWJmMWVl&t=QzhSY081ME5acmRyK2UrZzhOeUptOEZSalJmOXBRT296T3VVSFBEYjhRaz0=&h=0f6487164a0c4d4aa48b27145a41d739&s=AVNPUEhUT0NFTkNSWVBUSVa2PvphJ-roG1YsZQ0LDcHdjkZVAn6zgPgxnVnqAkRaBrDPbAVi4RV_2I6sSDhpdAvBiK0io_RpDOPmVHnrmYq971KEABznsYh9cQWfH5jywQGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                • 52.35.133.144
                                                                                                                                                                                                                                                                                                                                                random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 44.227.2.166
                                                                                                                                                                                                                                                                                                                                                random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 44.237.75.15
                                                                                                                                                                                                                                                                                                                                                vLqQXoqWDK.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 52.36.63.191
                                                                                                                                                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                AKAMAI-ASUShttps://wkf.ms/4ixHviwGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                • 104.77.220.51
                                                                                                                                                                                                                                                                                                                                                https://wkf.ms/4iQZ6lpGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                • 23.56.162.51
                                                                                                                                                                                                                                                                                                                                                Final-Payment-Doc#243414512.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                • 23.203.104.175
                                                                                                                                                                                                                                                                                                                                                https://link.bsru.ac.th/189hGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                                                                                                                                                                                                • 23.203.176.221
                                                                                                                                                                                                                                                                                                                                                https://tinyurl.com/2x5dks36__;!!KtM2tloZCg!t4Gwb4Io82PLGf5Ziyn1ynf2MK2R8tVwoHlt6AQrinUFsCCwJRl23VZd9oJ2PaWibwt0lcEQuPw3Iyz8vMIkjw$Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                • 23.203.105.107
                                                                                                                                                                                                                                                                                                                                                https://codes.rewardcodes.com/r2/1/rPZ4Nj5cTC3kOoflT8YQBZLNe4lj6F1eG50m4tUvks8XQ_B-gUWdTkPqjmRlzT1-Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                • 173.222.103.192
                                                                                                                                                                                                                                                                                                                                                Invoice-92010-0verdue-ORDER.docxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                • 104.79.84.51
                                                                                                                                                                                                                                                                                                                                                b10ad005.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                • 23.40.179.166
                                                                                                                                                                                                                                                                                                                                                YourToDo.svgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                • 23.56.162.51
                                                                                                                                                                                                                                                                                                                                                http://172.64.80.1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                • 104.71.178.49
                                                                                                                                                                                                                                                                                                                                                FASTLYUS702cb6e..emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                • 151.101.130.137
                                                                                                                                                                                                                                                                                                                                                702cb6e..emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                • 151.101.194.137
                                                                                                                                                                                                                                                                                                                                                https://www.bing.com/ck/a?!&&p=e81ff1b9f175bc97b5aba94538245134c97a0f2e284b6d1b7f4817cef43c829bJmltdHM9MTc0Mjc3NDQwMA&ptn=3&ver=2&hsh=4&fclid=19c568d0-da5e-6cab-0452-7d78db436d5e&u=a1aHR0cHM6Ly93d3cuZm90b3BvcmNlbGFuYS5jb20uYnIvbW9kZWxvcy1lc3BlY2lhaXMv&ntb=1Get hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                                                                                                                                                                                                                                                                                                                • 151.101.2.137
                                                                                                                                                                                                                                                                                                                                                https://smky.app/afyga4Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                • 151.101.128.176
                                                                                                                                                                                                                                                                                                                                                https://tinyurl.com/SA-RecyclingGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                • 151.101.130.49
                                                                                                                                                                                                                                                                                                                                                https://wkf.ms/4ixHviwGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                • 151.101.129.140
                                                                                                                                                                                                                                                                                                                                                EXTERNAL Cash Flow Analysis Final Review Needed Before Submission.msgGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                                                                                                                                                                                                                                                                                                                • 151.101.2.137
                                                                                                                                                                                                                                                                                                                                                https://wkf.ms/4iQZ6lpGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                • 151.101.65.140
                                                                                                                                                                                                                                                                                                                                                https://www.national-delivery.com/Fuel_SurchargeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                • 151.101.130.137
                                                                                                                                                                                                                                                                                                                                                http://site-dd54d267e04f.mypreview.site/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                • 151.101.65.46
                                                                                                                                                                                                                                                                                                                                                ATGS-MMD-ASUShttps://smky.app/afyga4Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                • 34.36.213.229
                                                                                                                                                                                                                                                                                                                                                https://tinyurl.com/SA-RecyclingGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                • 57.129.39.243
                                                                                                                                                                                                                                                                                                                                                https://wkf.ms/4ixHviwGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                • 34.49.212.111
                                                                                                                                                                                                                                                                                                                                                https://wkf.ms/4iQZ6lpGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                • 34.49.212.111
                                                                                                                                                                                                                                                                                                                                                https://app.heptabase.com/w/9572b61a878f03208943512867a816847d4d23b4f7ccb0a7fe97bab5d1ad7da7Get hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                                                                                                                                                                                                                                                                                                                • 34.128.128.0
                                                                                                                                                                                                                                                                                                                                                94cwUzad99.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                94cwUzad99.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                https://tinyurl.com/2x5dks36__;!!KtM2tloZCg!t4Gwb4Io82PLGf5Ziyn1ynf2MK2R8tVwoHlt6AQrinUFsCCwJRl23VZd9oJ2PaWibwt0lcEQuPw3Iyz8vMIkjw$Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                • 34.149.155.241
                                                                                                                                                                                                                                                                                                                                                https://genee088.activehosted.com/box.php?nl=3&c=5&m=7&s=8d2d537642fe0bc0e87378e9173bb2b4&funcml=unsub2&luha=1Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                • 57.144.180.1
                                                                                                                                                                                                                                                                                                                                                https://email.friendbuy-mail.com/ls/click?upn=u001.cLv6DfAR7vFo5oY-2FqNn1ouEQnV2mDIj7j69roW5D9YFmBFwPhHpDSZmf-2B3Pr25NKH1kkrAtv-2FXYlYHDcjRTHmkWY1isyzqTHOYSV2VdQ1tT1G8-2FNMDl8wCw4SYq3K-2F-2FiCbQ7dDyP5dZoLD-2FOxtt8eFMBYOTS0pk89J8UmvCWjzbPwK2xEcw4XEiLFMCga6U0GFvQoOCb0P85sJVWK2Uml3XcdplD23kW-2FTxE-2BtGlDca1HjLRLdUKSNEAochyK-2BchY8B8vmew2v65f73My9ah-2BrdDnS6EIzE4TkvMhxdRHCCReZDVmaDqbPzw7053nhs23dod2YDSiaNB84g8YaMUKurnp9p1y-2B1nQpZebeALMEbnVDu6tTmFR7-2FHyGAHsZk61FyHh9uMQKB5L-2BtyOwTzWn7KvQSyyj3dH1rO4cxBBiWvhshRwgiYR7P05IvjezWCT32bX-2BjQB9JYGnHCuTnaAvsCLBHqTRV-2Bn2Hi3bm3nP1-2Baf7Epl-2FSvdYLY6KlQgLtPuXok3CXKypQBjPnRjTQJI-2BLeqRURlVbUeZHSlyws8Vwyao9B57spuIqsg93t3fmhWl9DmdgmDC4XLsl-2B3GEjzzUpMaNfhpwVuK0PSOtmvx-2F38AbYYESVomxnmKLL-2BOKderogjR3e-2Bpxu1MnWhQI-2Bw-3D-3DW0qv_4pihHygNSB0r9RfW0d44OGid9KPtmw14Y7-2FMHyDwcVW3HSjtuwGFBnBjiQG3-2Fb3urCctiPuIQjHAcBM1R6iFYpm7MuQ2WuMW6LagnpHoXYyjCGCl74vz-2FIqMsuMFvpwGAHIATwDXjaOGIaa8JZk1leLIY5Bb4cDMR5o0OowCLV1fOiEjRPd9ecLAxnTxFow1Get hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                                                                                                                                                                                                                                                                                                                • 34.149.73.226
                                                                                                                                                                                                                                                                                                                                                ATGS-MMD-ASUShttps://smky.app/afyga4Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                • 34.36.213.229
                                                                                                                                                                                                                                                                                                                                                https://tinyurl.com/SA-RecyclingGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                • 57.129.39.243
                                                                                                                                                                                                                                                                                                                                                https://wkf.ms/4ixHviwGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                • 34.49.212.111
                                                                                                                                                                                                                                                                                                                                                https://wkf.ms/4iQZ6lpGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                • 34.49.212.111
                                                                                                                                                                                                                                                                                                                                                https://app.heptabase.com/w/9572b61a878f03208943512867a816847d4d23b4f7ccb0a7fe97bab5d1ad7da7Get hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                                                                                                                                                                                                                                                                                                                • 34.128.128.0
                                                                                                                                                                                                                                                                                                                                                94cwUzad99.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                94cwUzad99.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                https://tinyurl.com/2x5dks36__;!!KtM2tloZCg!t4Gwb4Io82PLGf5Ziyn1ynf2MK2R8tVwoHlt6AQrinUFsCCwJRl23VZd9oJ2PaWibwt0lcEQuPw3Iyz8vMIkjw$Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                • 34.149.155.241
                                                                                                                                                                                                                                                                                                                                                https://genee088.activehosted.com/box.php?nl=3&c=5&m=7&s=8d2d537642fe0bc0e87378e9173bb2b4&funcml=unsub2&luha=1Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                • 57.144.180.1
                                                                                                                                                                                                                                                                                                                                                https://email.friendbuy-mail.com/ls/click?upn=u001.cLv6DfAR7vFo5oY-2FqNn1ouEQnV2mDIj7j69roW5D9YFmBFwPhHpDSZmf-2B3Pr25NKH1kkrAtv-2FXYlYHDcjRTHmkWY1isyzqTHOYSV2VdQ1tT1G8-2FNMDl8wCw4SYq3K-2F-2FiCbQ7dDyP5dZoLD-2FOxtt8eFMBYOTS0pk89J8UmvCWjzbPwK2xEcw4XEiLFMCga6U0GFvQoOCb0P85sJVWK2Uml3XcdplD23kW-2FTxE-2BtGlDca1HjLRLdUKSNEAochyK-2BchY8B8vmew2v65f73My9ah-2BrdDnS6EIzE4TkvMhxdRHCCReZDVmaDqbPzw7053nhs23dod2YDSiaNB84g8YaMUKurnp9p1y-2B1nQpZebeALMEbnVDu6tTmFR7-2FHyGAHsZk61FyHh9uMQKB5L-2BtyOwTzWn7KvQSyyj3dH1rO4cxBBiWvhshRwgiYR7P05IvjezWCT32bX-2BjQB9JYGnHCuTnaAvsCLBHqTRV-2Bn2Hi3bm3nP1-2Baf7Epl-2FSvdYLY6KlQgLtPuXok3CXKypQBjPnRjTQJI-2BLeqRURlVbUeZHSlyws8Vwyao9B57spuIqsg93t3fmhWl9DmdgmDC4XLsl-2B3GEjzzUpMaNfhpwVuK0PSOtmvx-2F38AbYYESVomxnmKLL-2BOKderogjR3e-2Bpxu1MnWhQI-2Bw-3D-3DW0qv_4pihHygNSB0r9RfW0d44OGid9KPtmw14Y7-2FMHyDwcVW3HSjtuwGFBnBjiQG3-2Fb3urCctiPuIQjHAcBM1R6iFYpm7MuQ2WuMW6LagnpHoXYyjCGCl74vz-2FIqMsuMFvpwGAHIATwDXjaOGIaa8JZk1leLIY5Bb4cDMR5o0OowCLV1fOiEjRPd9ecLAxnTxFow1Get hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                                                                                                                                                                                                                                                                                                                • 34.149.73.226
                                                                                                                                                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                fb0aa01abe9d8e4037eb3473ca6e2dca94cwUzad99.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                94cwUzad99.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                0qPswUMX8H.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                0qPswUMX8H.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                random.exe1.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                random.exe1.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                https://us-west-2.protection.sophos.com/?d=acemlnc.com&u=aHR0cHM6Ly9nZW5lZTA4OC5hY2VtbG5jLmNvbS9sdC5waHA_eD0zRFp5fkdFNkkzak02c0IuMFE5SlZPbHoxWEVvdmdUMWpodGlrWFk2SXFUTDY1NHQwRXkueHVXLTI0MmptTkg=&i=NWViYjJhOTFjNjExZGIxNzZlNWJmMWVl&t=QzhSY081ME5acmRyK2UrZzhOeUptOEZSalJmOXBRT296T3VVSFBEYjhRaz0=&h=0f6487164a0c4d4aa48b27145a41d739&s=AVNPUEhUT0NFTkNSWVBUSVa2PvphJ-roG1YsZQ0LDcHdjkZVAn6zgPgxnVnqAkRaBrDPbAVi4RV_2I6sSDhpdAvBiK0io_RpDOPmVHnrmYq971KEABznsYh9cQWfH5jywQGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                vLqQXoqWDK.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                                                                                                                                                MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                                                                                                                                                SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                                                                                                                                                SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                                                                                                                                                SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                Reputation:high, very likely benign file
                                                                                                                                                                                                                                                                                                                                                Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                Size (bytes):453023
                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                                                                SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                                                                                                                                                MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                                                                                                                                                SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                                                                                                                                                SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                                                                                                                                                SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                Size (bytes):5534
                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.934016099635252
                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                SSDEEP:96:8S+OtPUFqOdwNIOd4c8iQosJnHJPm8V/ZiwJHhZ01jvYsFLIIS8P:8S+OxUMOdwiOdEiQoslH5jV/ZiwBhZ0Z
                                                                                                                                                                                                                                                                                                                                                MD5:6EB9C73FA2D40863B4B6EF73A785C7AB
                                                                                                                                                                                                                                                                                                                                                SHA1:9731EDB40206E40A22C23BD9A1E8D1CF1F0EBA51
                                                                                                                                                                                                                                                                                                                                                SHA-256:15E0FC320C79433F0DBDB26D85C895BEEF9A25ED064BF1F80F13D6650536D98B
                                                                                                                                                                                                                                                                                                                                                SHA-512:78CAA002279566E39B3F6381668976BAB882E03BD7D7077C31B81E7FA9DE0C54B1CAFAB758BF2A93D7EC53BDC8E766D8E7D08DB4E9189C1717C69ED46D08794F
                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"6cea30b7-d3c3-43b4-996a-0f148753cfb8","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-06T09:46:14.863Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"ech-roll-out":{"slug":"ech-roll-out","branch":{"slug":"rollout","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":
                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                Size (bytes):5534
                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.934016099635252
                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                SSDEEP:96:8S+OtPUFqOdwNIOd4c8iQosJnHJPm8V/ZiwJHhZ01jvYsFLIIS8P:8S+OxUMOdwiOdEiQoslH5jV/ZiwBhZ0Z
                                                                                                                                                                                                                                                                                                                                                MD5:6EB9C73FA2D40863B4B6EF73A785C7AB
                                                                                                                                                                                                                                                                                                                                                SHA1:9731EDB40206E40A22C23BD9A1E8D1CF1F0EBA51
                                                                                                                                                                                                                                                                                                                                                SHA-256:15E0FC320C79433F0DBDB26D85C895BEEF9A25ED064BF1F80F13D6650536D98B
                                                                                                                                                                                                                                                                                                                                                SHA-512:78CAA002279566E39B3F6381668976BAB882E03BD7D7077C31B81E7FA9DE0C54B1CAFAB758BF2A93D7EC53BDC8E766D8E7D08DB4E9189C1717C69ED46D08794F
                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"6cea30b7-d3c3-43b4-996a-0f148753cfb8","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-06T09:46:14.863Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"ech-roll-out":{"slug":"ech-roll-out","branch":{"slug":"rollout","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":
                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                Size (bytes):262144
                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):0.04905141882491872
                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                SSDEEP:24:DLSvwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:DKwae+QtMImelekKDa5
                                                                                                                                                                                                                                                                                                                                                MD5:8736A542C5564A922C47B19D9CC5E0F2
                                                                                                                                                                                                                                                                                                                                                SHA1:CE9D58967DA9B5356D6C1D8A482F9CE74DA9097A
                                                                                                                                                                                                                                                                                                                                                SHA-256:97CE5D8AFBB0AA610219C4FAC3927E32C91BFFD9FD971AF68C718E7B27E40077
                                                                                                                                                                                                                                                                                                                                                SHA-512:99777325893DC7A95FD49B2DA18D32D65F97CC7A8E482D78EDC32F63245457FA5A52750800C074D552D20B6A215604161FDC88763D93C76A8703470C3064196B
                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                Size (bytes):36830
                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.184464489557842
                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:pI4LvfDX+4V6c414hB4z4N0fVhvM4C404vi4FrDi4nwi4g:pufLvN7r
                                                                                                                                                                                                                                                                                                                                                MD5:DF08076BA8396175A34A9C40F9FBBA86
                                                                                                                                                                                                                                                                                                                                                SHA1:A580FE5D66ADE50794F5673CA9EA539F7BEA0F0B
                                                                                                                                                                                                                                                                                                                                                SHA-256:8AEEA287EA3FC104DBABC53CF0F6F8861A6F4A4CF9D5C928C96414DE3DE405EA
                                                                                                                                                                                                                                                                                                                                                SHA-512:92D1C173E749AC66A019FFCF8ED64CD3C43D4B38778511C9E85F824690CEA670AF2A63D189C002EC6F0DDB89523B29E286D238A38AF4E670A3A7DAA10F17B39C
                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{5b1f4f1d-523b-47e8-b6c7-351d18d0ffb2}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                Size (bytes):36830
                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.184464489557842
                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:pI4LvfDX+4V6c414hB4z4N0fVhvM4C404vi4FrDi4nwi4g:pufLvN7r
                                                                                                                                                                                                                                                                                                                                                MD5:DF08076BA8396175A34A9C40F9FBBA86
                                                                                                                                                                                                                                                                                                                                                SHA1:A580FE5D66ADE50794F5673CA9EA539F7BEA0F0B
                                                                                                                                                                                                                                                                                                                                                SHA-256:8AEEA287EA3FC104DBABC53CF0F6F8861A6F4A4CF9D5C928C96414DE3DE405EA
                                                                                                                                                                                                                                                                                                                                                SHA-512:92D1C173E749AC66A019FFCF8ED64CD3C43D4B38778511C9E85F824690CEA670AF2A63D189C002EC6F0DDB89523B29E286D238A38AF4E670A3A7DAA10F17B39C
                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{5b1f4f1d-523b-47e8-b6c7-351d18d0ffb2}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                                                                                                                                MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                                                                                                                                SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                                                                                                                                SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                                                                                                                                SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):0.03523549129436293
                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:GtlstFlPmVS7zdmgIl1lstFlPmVS7zdmql/J89//alEl:GtWthNmNPWthNmOJ89XuM
                                                                                                                                                                                                                                                                                                                                                MD5:C20EC8ED5C80000ACF264A6F75FE1A64
                                                                                                                                                                                                                                                                                                                                                SHA1:8AE4311EDCB6F98EFD8CA88DE073EED46CED36B3
                                                                                                                                                                                                                                                                                                                                                SHA-256:F30EEFDF5A3917BD8C4EBF92DF657ABB3E91EF98DCBDBBCCAC5D3CB4B1E479C9
                                                                                                                                                                                                                                                                                                                                                SHA-512:9BF32DDD367AFEF178C3916606C897A6AEB9B60D534417B17D9D33E60263B8F7252099B38307FBA65E2C94764809CBD521F936465B5B2F4FFD9B54F1E58826B1
                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                Preview:..-.......................+.P+.2.A....T..=.-...-.......................+.P+.2.A....T..=.-.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                Size (bytes):32824
                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):0.03960066317570746
                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:Ol1Q8hjto3R2CMH+/lll8rEXsxdwhml8XW3R2:KEhuHqll8dMhm93w
                                                                                                                                                                                                                                                                                                                                                MD5:3E23220AFC4A053216055ABF498B8927
                                                                                                                                                                                                                                                                                                                                                SHA1:B526E1F75809473543CB9121FC05E809D7972AEC
                                                                                                                                                                                                                                                                                                                                                SHA-256:94724AC7E2FA1972D680BBB75A9BBE77653CE266094D902840FABF12DBFD4C60
                                                                                                                                                                                                                                                                                                                                                SHA-512:F8EB108D90206D546E3B06BF81EA93E50D69EA86077798F210F96BECA2B41511D6A3F9616BC4FA2A5FAFB211ECD5B3EE885D76EDC43767CB36C065A1EE974DFB
                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                Preview:7....-...........A....T..D.............A....T.+..2.+P................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1717), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                Size (bytes):12415
                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.483705116927006
                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:dnMRknDYbBp6TLZY5vqaXRa6whyNoQl5RZNBw8sO4Sl:Xe4FY5vXXlxxwk40
                                                                                                                                                                                                                                                                                                                                                MD5:3A385BD3FD1FA719EB1970D8ADE04EC5
                                                                                                                                                                                                                                                                                                                                                SHA1:E504AF6572C34636093F8960F61ACEC68F18CB06
                                                                                                                                                                                                                                                                                                                                                SHA-256:1F8D8D53ADBA23D4D1DD1FBF98FE2221413A08B81E18255700627212C7D967CF
                                                                                                                                                                                                                                                                                                                                                SHA-512:39FDB8D5E3B316CF1E24F2F4FA1EB72FF16A896C17F64E17DF2BDD8A53F87055BD8E3DBAA6476EABA33D929480BEDF7F3D14269E0B0EA1E3C4EF9EEFFBC9C2DC
                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "6ea194ec-b729-4b57-856d-4dd8fa633099");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.lastInstalledTaskVersion", 3);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1742849571);..user_pref("app.update.lastUpdateTime.background-update-timer", 1742849571);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1742849571);..user
                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1717), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                Size (bytes):12415
                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.483705116927006
                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:dnMRknDYbBp6TLZY5vqaXRa6whyNoQl5RZNBw8sO4Sl:Xe4FY5vXXlxxwk40
                                                                                                                                                                                                                                                                                                                                                MD5:3A385BD3FD1FA719EB1970D8ADE04EC5
                                                                                                                                                                                                                                                                                                                                                SHA1:E504AF6572C34636093F8960F61ACEC68F18CB06
                                                                                                                                                                                                                                                                                                                                                SHA-256:1F8D8D53ADBA23D4D1DD1FBF98FE2221413A08B81E18255700627212C7D967CF
                                                                                                                                                                                                                                                                                                                                                SHA-512:39FDB8D5E3B316CF1E24F2F4FA1EB72FF16A896C17F64E17DF2BDD8A53F87055BD8E3DBAA6476EABA33D929480BEDF7F3D14269E0B0EA1E3C4EF9EEFFBC9C2DC
                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "6ea194ec-b729-4b57-856d-4dd8fa633099");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.lastInstalledTaskVersion", 3);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1742849571);..user_pref("app.update.lastUpdateTime.background-update-timer", 1742849571);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1742849571);..user
                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                Size (bytes):65536
                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:lSGBl/l/zl9l/AltllPltlnKollzvulJOlzALRWemFxu7TuRjBFbrl58lcV+wgn8:ltBl/lqN1K4BEJYqWvLue3FMOrMZ0l
                                                                                                                                                                                                                                                                                                                                                MD5:60C09456D6362C6FBED48C69AA342C3C
                                                                                                                                                                                                                                                                                                                                                SHA1:58B6E22DAA48C75958B429F662DEC1C011AE74D3
                                                                                                                                                                                                                                                                                                                                                SHA-256:FE1A432A2CD096B7EEA870D46D07F5197E34B4D10666E6E1C357FAA3F2FE2389
                                                                                                                                                                                                                                                                                                                                                SHA-512:936DBC887276EF07732783B50EAFE450A8598B0492B8F6C838B337EF3E8A6EA595E7C7A2FA4B3E881887FAAE2D207B953A4C65ED8C964D93118E00D3E03882BD
                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                Size (bytes):90
                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                                                                                MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                                                                SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                                                                SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                                                                SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                Size (bytes):90
                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                                                                                MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                                                                SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                                                                SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                                                                SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                File Type:Mozilla lz4 compressed data, originally 5824 bytes
                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                Size (bytes):1515
                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.2648811555306665
                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                SSDEEP:24:veSUGliEDOzUrVd9GLXV+yI62PHYB+mkDT5sEIKF7KBFHnGhC7pahRUaQhTa6py7:Wp+hV3GgyIqB+mqZfKvwCFPu6hJy0q
                                                                                                                                                                                                                                                                                                                                                MD5:D6300AD5DBFAD3B784C423D3B1A4C3DE
                                                                                                                                                                                                                                                                                                                                                SHA1:3E4FB8C0323DA77811FFA8EB12CA83ABFCC0C46C
                                                                                                                                                                                                                                                                                                                                                SHA-256:0135F547DAAF93E40857D2F289CECE6F473A1B9896F920C3E2B5D6E661F8C54E
                                                                                                                                                                                                                                                                                                                                                SHA-512:00EAED1B8E06F4265F3BB28AA12266609A5B87BF8CDBCCB8C0377759598043B872E039BD21A4346DDDF5502CE3D490C66E6B76B3292A5338B64CE51D7DEB298D
                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie...}url":"about:home","title":"New Tab","cacheKey":0,"ID":7,"docshellUUID":"{d6eb98bc-a67b-4d1e-bd5d-60657f851b69}","resultPrincipalURI":null,"p....ToInherit_base64":"{\"0\":...\"moz-null4...:{a4f46d12-9cc7-4cf5-af97-3656a5069987}\"}}","hasUserInteractA...false,"triggeringP\.....3...E..6docIdentifier":8,"persist":true}],"lastAccessed":1742849560970,"hiddey..searchMode...userContextId|..attribut....{},"index":1,"requestedI..p0,"imag....chrome://branding/cU..nt/icon32.png"..aselect...,"_closedT5.@],"_...C....GroupCount":-1,"busy...r...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximized"...BeforeMin...&..workspace...."29cb514c-1ce7-4f94-bcde-e1029659603...zB..1...WH..j........E..:..{.1":{..iUpdate...80,"startTim..P41147...centCrash...0},"global..Dcook.. hoa..."addons.mozilla.org","valu...A3bdb2d82ca664bd9afcdd6fd1aa40c90d743edc508caf9a55bbff4cde0404c2f","path":"/","na..a"taarI|.Recure...,"ht
                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                File Type:Mozilla lz4 compressed data, originally 5824 bytes
                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                Size (bytes):1515
                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.2648811555306665
                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                SSDEEP:24:veSUGliEDOzUrVd9GLXV+yI62PHYB+mkDT5sEIKF7KBFHnGhC7pahRUaQhTa6py7:Wp+hV3GgyIqB+mqZfKvwCFPu6hJy0q
                                                                                                                                                                                                                                                                                                                                                MD5:D6300AD5DBFAD3B784C423D3B1A4C3DE
                                                                                                                                                                                                                                                                                                                                                SHA1:3E4FB8C0323DA77811FFA8EB12CA83ABFCC0C46C
                                                                                                                                                                                                                                                                                                                                                SHA-256:0135F547DAAF93E40857D2F289CECE6F473A1B9896F920C3E2B5D6E661F8C54E
                                                                                                                                                                                                                                                                                                                                                SHA-512:00EAED1B8E06F4265F3BB28AA12266609A5B87BF8CDBCCB8C0377759598043B872E039BD21A4346DDDF5502CE3D490C66E6B76B3292A5338B64CE51D7DEB298D
                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie...}url":"about:home","title":"New Tab","cacheKey":0,"ID":7,"docshellUUID":"{d6eb98bc-a67b-4d1e-bd5d-60657f851b69}","resultPrincipalURI":null,"p....ToInherit_base64":"{\"0\":...\"moz-null4...:{a4f46d12-9cc7-4cf5-af97-3656a5069987}\"}}","hasUserInteractA...false,"triggeringP\.....3...E..6docIdentifier":8,"persist":true}],"lastAccessed":1742849560970,"hiddey..searchMode...userContextId|..attribut....{},"index":1,"requestedI..p0,"imag....chrome://branding/cU..nt/icon32.png"..aselect...,"_closedT5.@],"_...C....GroupCount":-1,"busy...r...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximized"...BeforeMin...&..workspace...."29cb514c-1ce7-4f94-bcde-e1029659603...zB..1...WH..j........E..:..{.1":{..iUpdate...80,"startTim..P41147...centCrash...0},"global..Dcook.. hoa..."addons.mozilla.org","valu...A3bdb2d82ca664bd9afcdd6fd1aa40c90d743edc508caf9a55bbff4cde0404c2f","path":"/","na..a"taarI|.Recure...,"ht
                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                Size (bytes):4537
                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.03937704700801
                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:YrSAYzWi4UQZpExB1+anO1WYVhmpVRWszzc8ZYMsku7f86SLAVL7L35FtsfAcbyk:yczWi0TEr5lEszzcNvbw6Kkrzrc2Rn27
                                                                                                                                                                                                                                                                                                                                                MD5:1F93ED6ABF989A6CB9A8B5685112743E
                                                                                                                                                                                                                                                                                                                                                SHA1:B90F3C865D7808B776335DFD8B59E788FBF979D8
                                                                                                                                                                                                                                                                                                                                                SHA-256:8F8F22428936A7BF102214A7170BF742634160502AFB90EB3258EDDB49D14C5E
                                                                                                                                                                                                                                                                                                                                                SHA-512:B6AC5295CAB2FA9D9FAD54DCD43F75C4A25862171C31354421A39D71998CBD772EB10EAAA9E4DE2A6021A6BB2FBD6A9204348173F14CC628C78DF3A84A6AB459
                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2025-03-24T20:52:39.518Z","profileAgeCreated":1696585565409,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                Size (bytes):4537
                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.03937704700801
                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:YrSAYzWi4UQZpExB1+anO1WYVhmpVRWszzc8ZYMsku7f86SLAVL7L35FtsfAcbyk:yczWi0TEr5lEszzcNvbw6Kkrzrc2Rn27
                                                                                                                                                                                                                                                                                                                                                MD5:1F93ED6ABF989A6CB9A8B5685112743E
                                                                                                                                                                                                                                                                                                                                                SHA1:B90F3C865D7808B776335DFD8B59E788FBF979D8
                                                                                                                                                                                                                                                                                                                                                SHA-256:8F8F22428936A7BF102214A7170BF742634160502AFB90EB3258EDDB49D14C5E
                                                                                                                                                                                                                                                                                                                                                SHA-512:B6AC5295CAB2FA9D9FAD54DCD43F75C4A25862171C31354421A39D71998CBD772EB10EAAA9E4DE2A6021A6BB2FBD6A9204348173F14CC628C78DF3A84A6AB459
                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2025-03-24T20:52:39.518Z","profileAgeCreated":1696585565409,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                                                                                                File type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.871699936007006
                                                                                                                                                                                                                                                                                                                                                TrID:
                                                                                                                                                                                                                                                                                                                                                • Win64 Executable Console Net Framework (206006/5) 44.10%
                                                                                                                                                                                                                                                                                                                                                • Win64 Executable Console (202006/5) 43.25%
                                                                                                                                                                                                                                                                                                                                                • InstallShield setup (43055/19) 9.22%
                                                                                                                                                                                                                                                                                                                                                • Win64 Executable (generic) (12005/4) 2.57%
                                                                                                                                                                                                                                                                                                                                                • Generic Win/DOS Executable (2004/3) 0.43%
                                                                                                                                                                                                                                                                                                                                                File name:Brave.exe
                                                                                                                                                                                                                                                                                                                                                File size:2'646'016 bytes
                                                                                                                                                                                                                                                                                                                                                MD5:4e4c82586d5463d298cf16cda5978bbe
                                                                                                                                                                                                                                                                                                                                                SHA1:4e42352ac32834b53346b47f7206c7b52cbd2e34
                                                                                                                                                                                                                                                                                                                                                SHA256:0ed2b6c373446e31c3ab8e424be0783b7dc397b67db6dbe29173271321c3f426
                                                                                                                                                                                                                                                                                                                                                SHA512:62d8a9e8a0a6388bec238bc54f3865021d62a4ebc3a421a0346b70c2a17007d87a63c2b2d265305a677ec30f95ced2e0a2037a261ed06ef87a95f37ac6096289
                                                                                                                                                                                                                                                                                                                                                SSDEEP:49152:3Curv62aQ8LmcTV0ytYX07ltpm6zpTO7hK0p5GcPhPnWYccw2LoeLnsSx:pH6ugpn0f3PhPLcXoNn1
                                                                                                                                                                                                                                                                                                                                                TLSH:FAC59C15E3E805A9D87BD734CA658332CA70BC569735D14F0698F60A2F73A928B7F312
                                                                                                                                                                                                                                                                                                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........PE..1+^.1+^.1+^.I.^.1+^.I*_.1+^.1*^B1+^..(_.1+^../_.1+^.1+^.1+^..._.1+^..+_.1+^..)_.1+^Rich.1+^................PE..d....Fwg...
                                                                                                                                                                                                                                                                                                                                                Icon Hash:90cececece8e8eb0
                                                                                                                                                                                                                                                                                                                                                Entrypoint:0x1400615d0
                                                                                                                                                                                                                                                                                                                                                Entrypoint Section:.text
                                                                                                                                                                                                                                                                                                                                                Digitally signed:false
                                                                                                                                                                                                                                                                                                                                                Imagebase:0x140000000
                                                                                                                                                                                                                                                                                                                                                Subsystem:windows cui
                                                                                                                                                                                                                                                                                                                                                Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                                                                                                                                                                                                                                                DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                                                                                                                Time Stamp:0x677746ED [Fri Jan 3 02:09:49 2025 UTC]
                                                                                                                                                                                                                                                                                                                                                TLS Callbacks:
                                                                                                                                                                                                                                                                                                                                                CLR (.Net) Version:
                                                                                                                                                                                                                                                                                                                                                OS Version Major:6
                                                                                                                                                                                                                                                                                                                                                OS Version Minor:0
                                                                                                                                                                                                                                                                                                                                                File Version Major:6
                                                                                                                                                                                                                                                                                                                                                File Version Minor:0
                                                                                                                                                                                                                                                                                                                                                Subsystem Version Major:6
                                                                                                                                                                                                                                                                                                                                                Subsystem Version Minor:0
                                                                                                                                                                                                                                                                                                                                                Import Hash:3d7240318ac5b4cc5a1ccb9fe3fb2fe2
                                                                                                                                                                                                                                                                                                                                                Instruction
                                                                                                                                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                                                                                                                                sub esp, 28h
                                                                                                                                                                                                                                                                                                                                                call 00007F900CF46638h
                                                                                                                                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                                                                                                                                add esp, 28h
                                                                                                                                                                                                                                                                                                                                                jmp 00007F900CF45EB7h
                                                                                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                                                                                jmp 00007F900CF469C4h
                                                                                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                                                                                                                                sub esp, 28h
                                                                                                                                                                                                                                                                                                                                                call 00007F900CF469C0h
                                                                                                                                                                                                                                                                                                                                                jmp 00007F900CF46044h
                                                                                                                                                                                                                                                                                                                                                xor eax, eax
                                                                                                                                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                                                                                                                                add esp, 28h
                                                                                                                                                                                                                                                                                                                                                ret
                                                                                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                                                                                jmp 00007F900CF4602Ch
                                                                                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                                                                                                                                sub esp, 28h
                                                                                                                                                                                                                                                                                                                                                dec ebp
                                                                                                                                                                                                                                                                                                                                                mov eax, dword ptr [ecx+38h]
                                                                                                                                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                                                                                                                                mov ecx, edx
                                                                                                                                                                                                                                                                                                                                                dec ecx
                                                                                                                                                                                                                                                                                                                                                mov edx, ecx
                                                                                                                                                                                                                                                                                                                                                call 00007F900CF46052h
                                                                                                                                                                                                                                                                                                                                                mov eax, 00000001h
                                                                                                                                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                                                                                                                                add esp, 28h
                                                                                                                                                                                                                                                                                                                                                ret
                                                                                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                                                                                inc eax
                                                                                                                                                                                                                                                                                                                                                push ebx
                                                                                                                                                                                                                                                                                                                                                inc ebp
                                                                                                                                                                                                                                                                                                                                                mov ebx, dword ptr [eax]
                                                                                                                                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                                                                                                                                mov ebx, edx
                                                                                                                                                                                                                                                                                                                                                inc ecx
                                                                                                                                                                                                                                                                                                                                                and ebx, FFFFFFF8h
                                                                                                                                                                                                                                                                                                                                                dec esp
                                                                                                                                                                                                                                                                                                                                                mov ecx, ecx
                                                                                                                                                                                                                                                                                                                                                inc ecx
                                                                                                                                                                                                                                                                                                                                                test byte ptr [eax], 00000004h
                                                                                                                                                                                                                                                                                                                                                dec esp
                                                                                                                                                                                                                                                                                                                                                mov edx, ecx
                                                                                                                                                                                                                                                                                                                                                je 00007F900CF46055h
                                                                                                                                                                                                                                                                                                                                                inc ecx
                                                                                                                                                                                                                                                                                                                                                mov eax, dword ptr [eax+08h]
                                                                                                                                                                                                                                                                                                                                                dec ebp
                                                                                                                                                                                                                                                                                                                                                arpl word ptr [eax+04h], dx
                                                                                                                                                                                                                                                                                                                                                neg eax
                                                                                                                                                                                                                                                                                                                                                dec esp
                                                                                                                                                                                                                                                                                                                                                add edx, ecx
                                                                                                                                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                                                                                                                                arpl ax, cx
                                                                                                                                                                                                                                                                                                                                                dec esp
                                                                                                                                                                                                                                                                                                                                                and edx, ecx
                                                                                                                                                                                                                                                                                                                                                dec ecx
                                                                                                                                                                                                                                                                                                                                                arpl bx, ax
                                                                                                                                                                                                                                                                                                                                                dec edx
                                                                                                                                                                                                                                                                                                                                                mov edx, dword ptr [eax+edx]
                                                                                                                                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                                                                                                                                mov eax, dword ptr [ebx+10h]
                                                                                                                                                                                                                                                                                                                                                mov ecx, dword ptr [eax+08h]
                                                                                                                                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                                                                                                                                mov eax, dword ptr [ebx+08h]
                                                                                                                                                                                                                                                                                                                                                test byte ptr [ecx+eax+03h], 0000000Fh
                                                                                                                                                                                                                                                                                                                                                je 00007F900CF4604Dh
                                                                                                                                                                                                                                                                                                                                                movzx eax, byte ptr [ecx+eax+03h]
                                                                                                                                                                                                                                                                                                                                                and eax, FFFFFFF0h
                                                                                                                                                                                                                                                                                                                                                dec esp
                                                                                                                                                                                                                                                                                                                                                add ecx, eax
                                                                                                                                                                                                                                                                                                                                                dec esp
                                                                                                                                                                                                                                                                                                                                                xor ecx, edx
                                                                                                                                                                                                                                                                                                                                                dec ecx
                                                                                                                                                                                                                                                                                                                                                mov ecx, ecx
                                                                                                                                                                                                                                                                                                                                                pop ebx
                                                                                                                                                                                                                                                                                                                                                jmp 00007F900CF46062h
                                                                                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                                                                                                Programming Language:
                                                                                                                                                                                                                                                                                                                                                • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x2ef2a00x58.rdata
                                                                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x2ef2f80xf0.rdata
                                                                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x31e0000x522.rsrc
                                                                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x3040000x1911c.pdata
                                                                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x31f0000x714.reloc
                                                                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x2bd1300x54.rdata
                                                                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x2bd3000x28.rdata
                                                                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x2bcff00x140.rdata
                                                                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x2040000x630.rdata
                                                                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                                                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                                                                                                .text0x10000x669080x66a00880698bda2413a63e2560b14eabfecfaFalse0.45430020554202194data6.663070718353321IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                .managed0x680000x1163f80x116400de66493c4b0c3a514bc1bb4687926eccFalse0.45493159675426775data6.424681455946954IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                hydrated0x17f0000x848580x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                                                                .rdata0x2040000xec99e0xeca00fcd370ac220e27741820c3448b2981f2False0.4850796932778658data6.7977137098748805IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                .data0x2f10000x126f80x24008f3013dc5ecb6175738b369ef31f0fb1False0.25data3.8313104798365174IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                                                                .pdata0x3040000x1911c0x19200d97905eb116a873c5d984746afdd09d8False0.4966476212686567data6.224209263178338IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                .rsrc0x31e0000x5220x6002f3cc79fdd5c046c52caf5bd85886462False0.3932291666666667data3.9052450433666186IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                .reloc0x31f0000x7140x800163033ffeb3d4c2b82cf5d5aae291191False0.52294921875data5.162829466920506IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                                                                                                                RT_VERSION0x31e0a00x298OpenPGP Public Key0.44879518072289154
                                                                                                                                                                                                                                                                                                                                                RT_MANIFEST0x31e3380x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                                                                                                                                                                                                                                                                                                DLLImport
                                                                                                                                                                                                                                                                                                                                                ADVAPI32.dllRegCloseKey, RegEnumKeyExW, RegOpenKeyExW, RegQueryValueExW, OpenProcessToken, AdjustTokenPrivileges, LookupPrivilegeValueW
                                                                                                                                                                                                                                                                                                                                                bcrypt.dllBCryptDestroyHash, BCryptGenRandom, BCryptGetProperty, BCryptFinishHash, BCryptCreateHash, BCryptCloseAlgorithmProvider, BCryptOpenAlgorithmProvider, BCryptHashData
                                                                                                                                                                                                                                                                                                                                                KERNEL32.dllTlsFree, TlsSetValue, TlsGetValue, TlsAlloc, InitializeCriticalSectionAndSpinCount, EncodePointer, RaiseException, RtlPcToFileHeader, SetLastError, GetLastError, ExitProcess, CloseThreadpoolIo, MultiByteToWideChar, GetStdHandle, RaiseFailFastException, TzSpecificLocalTimeToSystemTime, SystemTimeToFileTime, FileTimeToSystemTime, GetSystemTime, GetLocaleInfoEx, GetTickCount64, GetCurrentProcess, GetCurrentThread, Sleep, DeleteCriticalSection, LocalFree, EnterCriticalSection, SleepConditionVariableCS, LeaveCriticalSection, WakeConditionVariable, QueryPerformanceCounter, InitializeCriticalSection, InitializeConditionVariable, WaitForMultipleObjectsEx, QueryPerformanceFrequency, GetFullPathNameW, GetLongPathNameW, WideCharToMultiByte, LocalAlloc, GetConsoleOutputCP, GetProcAddress, CopyFileExW, CreateDirectoryW, CreateFileW, CreateThreadpoolIo, StartThreadpoolIo, CancelThreadpoolIo, DeleteFileW, DeviceIoControl, ExpandEnvironmentStringsW, FindClose, FindFirstFileExW, FreeLibrary, GetFileAttributesExW, GetFileInformationByHandleEx, GetFileType, GetModuleFileNameW, GetOverlappedResult, GetSystemDirectoryW, LoadLibraryExW, ReadFile, SetFileInformationByHandle, SetThreadErrorMode, DuplicateHandle, GetThreadPriority, SetThreadPriority, GetDynamicTimeZoneInformation, GetTimeZoneInformation, WriteFile, GetCurrentProcessorNumberEx, CloseHandle, SetEvent, CreateEventExW, GetEnvironmentVariableW, FormatMessageW, FlushProcessWriteBuffers, WaitForSingleObjectEx, RtlVirtualUnwind, RtlCaptureContext, RtlRestoreContext, AddVectoredExceptionHandler, FlsAlloc, FlsGetValue, FlsSetValue, CreateEventW, TerminateProcess, SwitchToThread, CreateThread, GetCurrentThreadId, SuspendThread, ResumeThread, GetThreadContext, SetThreadContext, FlushInstructionCache, VirtualAlloc, VirtualProtect, VirtualFree, QueryInformationJobObject, GetModuleHandleW, GetModuleHandleExW, GetProcessAffinityMask, InitializeContext, GetEnabledXStateFeatures, SetXStateFeaturesMask, VirtualQuery, InitializeCriticalSectionEx, GetSystemTimeAsFileTime, ResetEvent, DebugBreak, WaitForSingleObject, SleepEx, GlobalMemoryStatusEx, GetSystemInfo, GetLogicalProcessorInformation, GetLogicalProcessorInformationEx, GetLargePageMinimum, VirtualUnlock, VirtualAllocExNuma, IsProcessInJob, GetNumaHighestNodeNumber, GetProcessGroupAffinity, K32GetProcessMemoryInfo, RtlUnwindEx, IsProcessorFeaturePresent, SetUnhandledExceptionFilter, UnhandledExceptionFilter, IsDebuggerPresent, RtlLookupFunctionEntry, InitializeSListHead, GetCurrentProcessId
                                                                                                                                                                                                                                                                                                                                                ole32.dllCoInitializeEx, CoGetApartmentType, CoTaskMemAlloc, CoTaskMemFree, CoWaitForMultipleHandles, CoUninitialize
                                                                                                                                                                                                                                                                                                                                                api-ms-win-crt-math-l1-1-0.dllpow, ceil, __setusermatherr, modf
                                                                                                                                                                                                                                                                                                                                                api-ms-win-crt-heap-l1-1-0.dllcalloc, malloc, _set_new_mode, free, _callnewh
                                                                                                                                                                                                                                                                                                                                                api-ms-win-crt-string-l1-1-0.dllwcsncmp, strcmp, _stricmp, strcpy_s
                                                                                                                                                                                                                                                                                                                                                api-ms-win-crt-convert-l1-1-0.dllstrtoull
                                                                                                                                                                                                                                                                                                                                                api-ms-win-crt-runtime-l1-1-0.dllabort, _cexit, terminate, _crt_atexit, _register_onexit_function, _initialize_onexit_table, _register_thread_local_exe_atexit_callback, _seh_filter_exe, _c_exit, _set_app_type, _configure_wide_argv, _initialize_wide_environment, _get_initial_wide_environment, _initterm, _initterm_e, exit, _exit, __p___wargv, __p___argc
                                                                                                                                                                                                                                                                                                                                                api-ms-win-crt-stdio-l1-1-0.dll_set_fmode, __p__commode
                                                                                                                                                                                                                                                                                                                                                api-ms-win-crt-locale-l1-1-0.dll_configthreadlocale
                                                                                                                                                                                                                                                                                                                                                NameOrdinalAddress
                                                                                                                                                                                                                                                                                                                                                DotNetRuntimeDebugHeader10x1402f2790
                                                                                                                                                                                                                                                                                                                                                DescriptionData
                                                                                                                                                                                                                                                                                                                                                Translation0x0000 0x04b0
                                                                                                                                                                                                                                                                                                                                                CompanyNameBrave
                                                                                                                                                                                                                                                                                                                                                FileDescriptionBrave
                                                                                                                                                                                                                                                                                                                                                FileVersion1.0.0.0
                                                                                                                                                                                                                                                                                                                                                InternalNameBrave.dll
                                                                                                                                                                                                                                                                                                                                                LegalCopyright
                                                                                                                                                                                                                                                                                                                                                OriginalFilenameBrave.dll
                                                                                                                                                                                                                                                                                                                                                ProductNameBrave
                                                                                                                                                                                                                                                                                                                                                ProductVersion1.0.0
                                                                                                                                                                                                                                                                                                                                                Assembly Version1.0.0.0

                                                                                                                                                                                                                                                                                                                                                Download Network PCAP: filteredfull

                                                                                                                                                                                                                                                                                                                                                • Total Packets: 553
                                                                                                                                                                                                                                                                                                                                                • 443 (HTTPS)
                                                                                                                                                                                                                                                                                                                                                • 80 (HTTP)
                                                                                                                                                                                                                                                                                                                                                • 53 (DNS)
                                                                                                                                                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:18:59.805231094 CET49968443192.168.2.1735.190.72.216
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:18:59.805335045 CET4434996835.190.72.216192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:18:59.806303978 CET49968443192.168.2.1735.190.72.216
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:18:59.813071966 CET49968443192.168.2.1735.190.72.216
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:18:59.813124895 CET4434996835.190.72.216192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:00.019750118 CET4434996835.190.72.216192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:00.022089958 CET49968443192.168.2.1735.190.72.216
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:00.031101942 CET49968443192.168.2.1735.190.72.216
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:00.031112909 CET4434996835.190.72.216192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:00.031235933 CET49968443192.168.2.1735.190.72.216
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:00.031339884 CET4434996835.190.72.216192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:00.034284115 CET49968443192.168.2.1735.190.72.216
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:01.580240965 CET4996980192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:01.673472881 CET804996934.107.221.82192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:01.673592091 CET4996980192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:01.673790932 CET4996980192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:01.772403002 CET804996934.107.221.82192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:01.774533033 CET804996934.107.221.82192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:01.822695017 CET4996980192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:02.981247902 CET49970443192.168.2.1734.117.188.166
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:02.981298923 CET4434997034.117.188.166192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:02.981512070 CET49971443192.168.2.1734.117.188.166
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:02.981618881 CET4434997134.117.188.166192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:02.981777906 CET4997280192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:02.982069016 CET49970443192.168.2.1734.117.188.166
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:02.982091904 CET49971443192.168.2.1734.117.188.166
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:02.983589888 CET49970443192.168.2.1734.117.188.166
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:02.983607054 CET4434997034.117.188.166192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:02.985040903 CET49971443192.168.2.1734.117.188.166
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:02.985054970 CET4434997134.117.188.166192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.036583900 CET4996980192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.078954935 CET804997234.107.221.82192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.079636097 CET4997280192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.079809904 CET4997280192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.095808983 CET49973443192.168.2.1735.244.181.201
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.095840931 CET4434997335.244.181.201192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.095915079 CET49973443192.168.2.1735.244.181.201
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.096021891 CET49973443192.168.2.1735.244.181.201
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.096030951 CET4434997335.244.181.201192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.133654118 CET804996934.107.221.82192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.133750916 CET4996980192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.178925037 CET804997234.107.221.82192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.178957939 CET804997234.107.221.82192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.200324059 CET4434997034.117.188.166192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.201734066 CET49970443192.168.2.1734.117.188.166
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.202629089 CET4434997134.117.188.166192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.204118013 CET49971443192.168.2.1734.117.188.166
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.217705965 CET49970443192.168.2.1734.117.188.166
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.217731953 CET4434997034.117.188.166192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.218003035 CET4434997034.117.188.166192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.218112946 CET49970443192.168.2.1734.117.188.166
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.218123913 CET4434997034.117.188.166192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.218763113 CET49974443192.168.2.1734.117.188.166
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.218797922 CET4434997434.117.188.166192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.219803095 CET49971443192.168.2.1734.117.188.166
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.219818115 CET4434997134.117.188.166192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.219929934 CET49971443192.168.2.1734.117.188.166
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.220046997 CET4434997134.117.188.166192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.220416069 CET49975443192.168.2.1734.117.188.166
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.220443010 CET4434997534.117.188.166192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.220741034 CET49970443192.168.2.1734.117.188.166
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.220793962 CET49971443192.168.2.1734.117.188.166
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.220817089 CET49974443192.168.2.1734.117.188.166
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.220861912 CET49975443192.168.2.1734.117.188.166
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.222296953 CET49974443192.168.2.1734.117.188.166
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.222311974 CET4434997434.117.188.166192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.223802090 CET49975443192.168.2.1734.117.188.166
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.223810911 CET4434997534.117.188.166192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.226697922 CET4997280192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.300843000 CET4434997335.244.181.201192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.300949097 CET49973443192.168.2.1735.244.181.201
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.424562931 CET4434997534.117.188.166192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.424644947 CET4434997434.117.188.166192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.425564051 CET49975443192.168.2.1734.117.188.166
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.425621986 CET49974443192.168.2.1734.117.188.166
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.965861082 CET49973443192.168.2.1735.244.181.201
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.965889931 CET4434997335.244.181.201192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.966171980 CET4434997335.244.181.201192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.972832918 CET49976443192.168.2.1734.160.144.191
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.972865105 CET4434997634.160.144.191192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.972937107 CET49976443192.168.2.1734.160.144.191
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.973782063 CET49976443192.168.2.1734.160.144.191
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.973792076 CET4434997634.160.144.191192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.977911949 CET49973443192.168.2.1735.244.181.201
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.978034973 CET49973443192.168.2.1735.244.181.201
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.978082895 CET4434997335.244.181.201192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.978229046 CET49973443192.168.2.1735.244.181.201
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.978718996 CET49974443192.168.2.1734.117.188.166
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.978796005 CET4434997434.117.188.166192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.978997946 CET49974443192.168.2.1734.117.188.166
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.979058027 CET4434997434.117.188.166192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.979119062 CET49974443192.168.2.1734.117.188.166
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.979310989 CET49975443192.168.2.1734.117.188.166
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.979310989 CET49975443192.168.2.1734.117.188.166
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.979403019 CET4434997534.117.188.166192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.979671001 CET4434997534.117.188.166192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.979737997 CET49975443192.168.2.1734.117.188.166
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:04.176440954 CET4434997634.160.144.191192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:04.176539898 CET49976443192.168.2.1734.160.144.191
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:04.179833889 CET49976443192.168.2.1734.160.144.191
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:04.179840088 CET4434997634.160.144.191192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:04.180062056 CET4434997634.160.144.191192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:04.183150053 CET49976443192.168.2.1734.160.144.191
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:04.183234930 CET49976443192.168.2.1734.160.144.191
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:04.183279991 CET4434997634.160.144.191192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:04.183337927 CET49976443192.168.2.1734.160.144.191
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:04.216816902 CET49977443192.168.2.1734.160.144.191
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:04.216850042 CET4434997734.160.144.191192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:04.216914892 CET49977443192.168.2.1734.160.144.191
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:04.217055082 CET49977443192.168.2.1734.160.144.191
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:04.217071056 CET4434997734.160.144.191192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:04.415532112 CET4434997734.160.144.191192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:04.415605068 CET49977443192.168.2.1734.160.144.191
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:04.419219971 CET49977443192.168.2.1734.160.144.191
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:04.419228077 CET4434997734.160.144.191192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:04.419544935 CET4434997734.160.144.191192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:04.422112942 CET49977443192.168.2.1734.160.144.191
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:04.422190905 CET49977443192.168.2.1734.160.144.191
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:04.422281027 CET4434997734.160.144.191192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:04.422333956 CET49977443192.168.2.1734.160.144.191
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:04.858735085 CET4997280192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:04.880070925 CET49978443192.168.2.1734.117.188.166
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:04.880117893 CET4434997834.117.188.166192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:04.880407095 CET49978443192.168.2.1734.117.188.166
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:04.882019043 CET49978443192.168.2.1734.117.188.166
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:04.882033110 CET4434997834.117.188.166192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:04.884782076 CET4997980192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:04.957222939 CET804997234.107.221.82192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:04.970717907 CET4997280192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:04.982918978 CET804997934.107.221.82192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:04.985759974 CET4997980192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:04.985951900 CET4997980192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.085016012 CET804997934.107.221.82192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.087647915 CET804997934.107.221.82192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.094702959 CET4434997834.117.188.166192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.100327969 CET4434997834.117.188.166192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.101475954 CET49978443192.168.2.1734.117.188.166
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.122898102 CET49978443192.168.2.1734.117.188.166
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.122922897 CET4434997834.117.188.166192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.123027086 CET49978443192.168.2.1734.117.188.166
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.123137951 CET4434997834.117.188.166192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.125328064 CET49980443192.168.2.1734.117.188.166
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.125386000 CET4434998034.117.188.166192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.127439976 CET49980443192.168.2.1734.117.188.166
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.127439976 CET49980443192.168.2.1734.117.188.166
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.127441883 CET49978443192.168.2.1734.117.188.166
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.127500057 CET4434998034.117.188.166192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.140672922 CET4997980192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.335623980 CET4434998034.117.188.166192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.335877895 CET49980443192.168.2.1734.117.188.166
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.344314098 CET49980443192.168.2.1734.117.188.166
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.344341040 CET4434998034.117.188.166192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.344501972 CET49980443192.168.2.1734.117.188.166
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.344501972 CET4434998034.117.188.166192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.344517946 CET4434998034.117.188.166192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.345191956 CET49980443192.168.2.1734.117.188.166
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.349700928 CET4998180192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.458642960 CET49982443192.168.2.1734.149.100.209
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.458673954 CET4434998234.149.100.209192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.459131002 CET49982443192.168.2.1734.149.100.209
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.460540056 CET49982443192.168.2.1734.149.100.209
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.460552931 CET4434998234.149.100.209192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.476099014 CET49983443192.168.2.1752.35.133.144
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.476193905 CET4434998352.35.133.144192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.477216959 CET49983443192.168.2.1752.35.133.144
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.478553057 CET49983443192.168.2.1752.35.133.144
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.478591919 CET4434998352.35.133.144192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.610572100 CET4998480192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.684102058 CET4434998234.149.100.209192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.684211969 CET49982443192.168.2.1734.149.100.209
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.689245939 CET49982443192.168.2.1734.149.100.209
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.689265013 CET4434998234.149.100.209192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.689389944 CET49982443192.168.2.1734.149.100.209
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.689490080 CET4434998234.149.100.209192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.689763069 CET49982443192.168.2.1734.149.100.209
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.689850092 CET49985443192.168.2.1734.149.100.209
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.689876080 CET4434998534.149.100.209192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.691108942 CET49985443192.168.2.1734.149.100.209
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.692504883 CET49985443192.168.2.1734.149.100.209
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.692516088 CET4434998534.149.100.209192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.706449032 CET804998434.107.221.82192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.708823919 CET4998480192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.708940983 CET4998480192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.750523090 CET804998134.107.221.82192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.750601053 CET4998180192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.804945946 CET804998434.107.221.82192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.807096958 CET804998434.107.221.82192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.859692097 CET4998480192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.901309967 CET4434998534.149.100.209192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.901381016 CET49985443192.168.2.1734.149.100.209
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.906344891 CET49985443192.168.2.1734.149.100.209
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.906354904 CET4434998534.149.100.209192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.906421900 CET49985443192.168.2.1734.149.100.209
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.906542063 CET4434998534.149.100.209192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.906591892 CET49985443192.168.2.1734.149.100.209
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.977802038 CET4997980192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.979346991 CET4434998352.35.133.144192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.979434013 CET49983443192.168.2.1752.35.133.144
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.984323025 CET49983443192.168.2.1752.35.133.144
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.984350920 CET4434998352.35.133.144192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.984401941 CET49983443192.168.2.1752.35.133.144
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.984549999 CET4434998352.35.133.144192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.984606981 CET49983443192.168.2.1752.35.133.144
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:06.079317093 CET804997934.107.221.82192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:06.079905033 CET804997934.107.221.82192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:06.124813080 CET4997980192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:06.329559088 CET4998480192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:06.432406902 CET804998434.107.221.82192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:06.487688065 CET4998480192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:06.800889015 CET49986443192.168.2.1734.120.208.123
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:06.800951958 CET4434998634.120.208.123192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:06.801064968 CET49987443192.168.2.1734.120.208.123
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:06.801091909 CET4434998734.120.208.123192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:06.801208973 CET49986443192.168.2.1734.120.208.123
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:06.801218987 CET49987443192.168.2.1734.120.208.123
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:06.801363945 CET49986443192.168.2.1734.120.208.123
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:06.801377058 CET4434998634.120.208.123192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:06.801461935 CET49987443192.168.2.1734.120.208.123
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:06.801471949 CET4434998734.120.208.123192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:07.011126995 CET4434998734.120.208.123192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:07.011743069 CET49987443192.168.2.1734.120.208.123
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:07.015314102 CET49987443192.168.2.1734.120.208.123
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:07.015320063 CET4434998734.120.208.123192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:07.015568972 CET4434998734.120.208.123192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:07.015902042 CET49988443192.168.2.1734.120.208.123
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:07.015952110 CET4434998834.120.208.123192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:07.016091108 CET49988443192.168.2.1734.120.208.123
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:07.020756006 CET4434998634.120.208.123192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:07.020845890 CET49986443192.168.2.1734.120.208.123
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:07.029048920 CET49988443192.168.2.1734.120.208.123
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:07.029068947 CET4434998834.120.208.123192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:07.032535076 CET49986443192.168.2.1734.120.208.123
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:07.032561064 CET4434998634.120.208.123192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:07.033020020 CET4434998634.120.208.123192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:07.033233881 CET49989443192.168.2.1735.244.181.201
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:07.033293009 CET4434998935.244.181.201192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:07.034979105 CET49989443192.168.2.1735.244.181.201
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:07.035263062 CET49987443192.168.2.1734.120.208.123
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:07.035353899 CET49987443192.168.2.1734.120.208.123
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:07.035475016 CET4434998734.120.208.123192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:07.035906076 CET49989443192.168.2.1735.244.181.201
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:07.035928965 CET4434998935.244.181.201192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:07.036497116 CET49986443192.168.2.1734.120.208.123
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:07.036570072 CET49986443192.168.2.1734.120.208.123
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:07.036706924 CET4434998634.120.208.123192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:07.036751032 CET49987443192.168.2.1734.120.208.123
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:07.037215948 CET49986443192.168.2.1734.120.208.123
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:07.047435999 CET4997980192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:07.070813894 CET49990443192.168.2.1734.107.243.93
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:07.070858955 CET4434999034.107.243.93192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:07.072473049 CET49990443192.168.2.1734.107.243.93
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:07.073924065 CET49990443192.168.2.1734.107.243.93
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:07.073939085 CET4434999034.107.243.93192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:07.143822908 CET804997934.107.221.82192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:07.194683075 CET4997980192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:07.229826927 CET4434998834.120.208.123192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:07.229939938 CET49988443192.168.2.1734.120.208.123
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:07.235183001 CET49988443192.168.2.1734.120.208.123
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:07.235196114 CET4434998834.120.208.123192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:07.235222101 CET49988443192.168.2.1734.120.208.123
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:07.235331059 CET4434998935.244.181.201192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:07.235375881 CET4434998834.120.208.123192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:07.235395908 CET49989443192.168.2.1735.244.181.201
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:07.235447884 CET49988443192.168.2.1734.120.208.123
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:07.238049030 CET49989443192.168.2.1735.244.181.201
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:07.238054991 CET4434998935.244.181.201192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:07.238255978 CET4434998935.244.181.201192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:07.240776062 CET49989443192.168.2.1735.244.181.201
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:07.240837097 CET49989443192.168.2.1735.244.181.201
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:07.240905046 CET4434998935.244.181.201192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:07.241689920 CET49989443192.168.2.1735.244.181.201
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:07.241689920 CET49989443192.168.2.1735.244.181.201
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:07.291512966 CET4434999034.107.243.93192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:07.299945116 CET49990443192.168.2.1734.107.243.93
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:07.308800936 CET49990443192.168.2.1734.107.243.93
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:07.308831930 CET4434999034.107.243.93192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:07.308897972 CET49990443192.168.2.1734.107.243.93
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:07.309407949 CET4434999034.107.243.93192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:07.309479952 CET49990443192.168.2.1734.107.243.93
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:10.995019913 CET4998180192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:11.092798948 CET804998134.107.221.82192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:11.092824936 CET804998134.107.221.82192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:11.093707085 CET4998180192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:12.149204016 CET4998480192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:12.253308058 CET804998434.107.221.82192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:12.273473978 CET4997980192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:12.302702904 CET4998480192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:12.373792887 CET804997934.107.221.82192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:12.384658098 CET49991443192.168.2.1734.120.208.123
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:12.384691000 CET4434999134.120.208.123192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:12.384758949 CET49991443192.168.2.1734.120.208.123
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:12.386145115 CET49991443192.168.2.1734.120.208.123
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:12.386159897 CET4434999134.120.208.123192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:12.426682949 CET4997980192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:12.537947893 CET4998480192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:12.585896015 CET4434999134.120.208.123192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:12.585990906 CET49991443192.168.2.1734.120.208.123
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:12.636843920 CET804998434.107.221.82192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:12.677691936 CET4998480192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:13.130809069 CET49991443192.168.2.1734.120.208.123
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:13.130841017 CET4434999134.120.208.123192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:13.130913973 CET49991443192.168.2.1734.120.208.123
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:13.131091118 CET4434999134.120.208.123192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:13.131150007 CET49991443192.168.2.1734.120.208.123
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:15.484230042 CET4997980192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:15.485528946 CET49992443192.168.2.1734.120.208.123
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:15.485572100 CET4434999234.120.208.123192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:15.485706091 CET49992443192.168.2.1734.120.208.123
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:15.487690926 CET49992443192.168.2.1734.120.208.123
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:15.487709045 CET4434999234.120.208.123192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:15.580507994 CET804997934.107.221.82192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:15.622689009 CET4997980192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:15.681216955 CET4434999234.120.208.123192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:15.681325912 CET49992443192.168.2.1734.120.208.123
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:15.712165117 CET49992443192.168.2.1734.120.208.123
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:15.712188005 CET4434999234.120.208.123192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:15.712313890 CET49992443192.168.2.1734.120.208.123
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:15.712409019 CET4434999234.120.208.123192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:15.712470055 CET49992443192.168.2.1734.120.208.123
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:16.467319965 CET4998480192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:16.570168972 CET804998434.107.221.82192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:16.608998060 CET4997980192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:16.616699934 CET4998480192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:16.708986998 CET804997934.107.221.82192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:16.759704113 CET4997980192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:16.789580107 CET4998480192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:16.887373924 CET804998434.107.221.82192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:16.932733059 CET4998480192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:17.403563976 CET49993443192.168.2.1734.107.243.93
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:17.403631926 CET4434999334.107.243.93192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:17.403712988 CET49993443192.168.2.1734.107.243.93
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:18.250495911 CET49993443192.168.2.1734.107.243.93
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:18.250544071 CET4434999334.107.243.93192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:18.460582972 CET4434999334.107.243.93192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:18.460706949 CET49993443192.168.2.1734.107.243.93
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:22.651813030 CET49993443192.168.2.1734.107.243.93
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:22.651848078 CET4434999334.107.243.93192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:22.651920080 CET49993443192.168.2.1734.107.243.93
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:22.652102947 CET4434999334.107.243.93192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:22.652164936 CET49993443192.168.2.1734.107.243.93
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:25.372690916 CET4997980192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:25.475855112 CET804997934.107.221.82192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:25.525705099 CET4997980192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:26.649478912 CET4998480192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:26.751234055 CET804998434.107.221.82192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:26.806637049 CET4998480192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:28.443608046 CET49994443192.168.2.1735.244.181.201
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:28.443669081 CET4434999435.244.181.201192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:28.443742990 CET49994443192.168.2.1735.244.181.201
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:28.443871975 CET49994443192.168.2.1735.244.181.201
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:28.443892002 CET4434999435.244.181.201192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:28.650554895 CET4434999435.244.181.201192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:28.650635958 CET49994443192.168.2.1735.244.181.201
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:28.654164076 CET49994443192.168.2.1735.244.181.201
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:28.654175997 CET4434999435.244.181.201192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:28.654433012 CET4434999435.244.181.201192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:28.657345057 CET49994443192.168.2.1735.244.181.201
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:28.657428980 CET49994443192.168.2.1735.244.181.201
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:28.657510996 CET4434999435.244.181.201192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:28.657563925 CET49994443192.168.2.1735.244.181.201
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:28.727653027 CET4997980192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:28.823724985 CET804997934.107.221.82192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:28.874739885 CET4997980192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.485970020 CET49995443192.168.2.1734.149.100.209
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.486077070 CET4434999534.149.100.209192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.486453056 CET49995443192.168.2.1734.149.100.209
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.486649036 CET49995443192.168.2.1734.149.100.209
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.486671925 CET4434999534.149.100.209192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.492139101 CET4998480192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.496332884 CET49996443192.168.2.1735.190.72.216
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.496356010 CET4434999635.190.72.216192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.496870995 CET49996443192.168.2.1735.190.72.216
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.498333931 CET49996443192.168.2.1735.190.72.216
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.498359919 CET4434999635.190.72.216192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.592947006 CET804998434.107.221.82192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.596798897 CET49997443192.168.2.17151.101.65.91
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.596844912 CET44349997151.101.65.91192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.596920013 CET49997443192.168.2.17151.101.65.91
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.597044945 CET49997443192.168.2.17151.101.65.91
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.597057104 CET44349997151.101.65.91192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.639084101 CET49998443192.168.2.1734.49.51.44
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.639122963 CET4434999834.49.51.44192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.640145063 CET49998443192.168.2.1734.49.51.44
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.641726017 CET49998443192.168.2.1734.49.51.44
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.641741037 CET4434999834.49.51.44192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.646692038 CET4998480192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.690774918 CET4434999534.149.100.209192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.690886021 CET49995443192.168.2.1734.149.100.209
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.694523096 CET49995443192.168.2.1734.149.100.209
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.694555044 CET4434999534.149.100.209192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.694822073 CET4434999534.149.100.209192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.697752953 CET49995443192.168.2.1734.149.100.209
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.697880983 CET49995443192.168.2.1734.149.100.209
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.697942972 CET4434999534.149.100.209192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.698020935 CET49995443192.168.2.1734.149.100.209
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.698288918 CET49999443192.168.2.1734.149.100.209
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.698352098 CET4434999934.149.100.209192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.698441029 CET49999443192.168.2.1734.149.100.209
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.698555946 CET49999443192.168.2.1734.149.100.209
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.698581934 CET4434999934.149.100.209192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.699598074 CET4434999635.190.72.216192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.699724913 CET49996443192.168.2.1735.190.72.216
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.704994917 CET49996443192.168.2.1735.190.72.216
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.705001116 CET4434999635.190.72.216192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.705068111 CET49996443192.168.2.1735.190.72.216
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.705158949 CET4434999635.190.72.216192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.705301046 CET49996443192.168.2.1735.190.72.216
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.798261881 CET44349997151.101.65.91192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.798345089 CET49997443192.168.2.17151.101.65.91
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.805330992 CET49997443192.168.2.17151.101.65.91
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.805346012 CET44349997151.101.65.91192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.805578947 CET44349997151.101.65.91192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.808208942 CET49997443192.168.2.17151.101.65.91
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.808321953 CET49997443192.168.2.17151.101.65.91
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.808362007 CET44349997151.101.65.91192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.808418036 CET49997443192.168.2.17151.101.65.91
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.851551056 CET4434999834.49.51.44192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.851627111 CET49998443192.168.2.1734.49.51.44
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.856946945 CET49998443192.168.2.1734.49.51.44
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.856964111 CET4434999834.49.51.44192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.857023954 CET49998443192.168.2.1734.49.51.44
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.857105970 CET4434999834.49.51.44192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.857157946 CET49998443192.168.2.1734.49.51.44
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.901757956 CET4434999934.149.100.209192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.902820110 CET49999443192.168.2.1734.149.100.209
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.907099009 CET49999443192.168.2.1734.149.100.209
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.907114983 CET4434999934.149.100.209192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.907320023 CET4434999934.149.100.209192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.910044909 CET49999443192.168.2.1734.149.100.209
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.910145044 CET49999443192.168.2.1734.149.100.209
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.910178900 CET4434999934.149.100.209192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.910295010 CET49999443192.168.2.1734.149.100.209
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:30.854332924 CET50000443192.168.2.1735.244.181.201
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:30.854357958 CET4435000035.244.181.201192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:30.854501009 CET50000443192.168.2.1735.244.181.201
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:30.854752064 CET50000443192.168.2.1735.244.181.201
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:30.854763985 CET4435000035.244.181.201192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:30.855329990 CET50001443192.168.2.1735.244.181.201
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:30.855384111 CET4435000135.244.181.201192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:30.856334925 CET50001443192.168.2.1735.244.181.201
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:30.856456995 CET50001443192.168.2.1735.244.181.201
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:30.856472015 CET4435000135.244.181.201192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:31.054241896 CET4435000035.244.181.201192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:31.054323912 CET50000443192.168.2.1735.244.181.201
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:31.057501078 CET50000443192.168.2.1735.244.181.201
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:31.057507038 CET4435000035.244.181.201192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:31.057734013 CET4435000035.244.181.201192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:31.060596943 CET50000443192.168.2.1735.244.181.201
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:31.060707092 CET50000443192.168.2.1735.244.181.201
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:31.060728073 CET4435000035.244.181.201192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:31.060851097 CET50000443192.168.2.1735.244.181.201
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:31.066962957 CET4435000135.244.181.201192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:31.067045927 CET50001443192.168.2.1735.244.181.201
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:31.069917917 CET50001443192.168.2.1735.244.181.201
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:31.069927931 CET4435000135.244.181.201192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:31.070758104 CET4435000135.244.181.201192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:31.072753906 CET50001443192.168.2.1735.244.181.201
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:31.072844028 CET50001443192.168.2.1735.244.181.201
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:31.073146105 CET4435000135.244.181.201192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:31.073242903 CET50001443192.168.2.1735.244.181.201
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:31.466959953 CET4997980192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:31.467561960 CET50002443192.168.2.1735.244.181.201
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:31.467614889 CET4435000235.244.181.201192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:31.467760086 CET50002443192.168.2.1735.244.181.201
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:31.467861891 CET50002443192.168.2.1735.244.181.201
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:31.467870951 CET4435000235.244.181.201192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:31.564842939 CET804997934.107.221.82192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:31.616712093 CET4997980192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:31.666316986 CET4435000235.244.181.201192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:31.666409969 CET50002443192.168.2.1735.244.181.201
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:31.669518948 CET50002443192.168.2.1735.244.181.201
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:31.669528008 CET4435000235.244.181.201192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:31.669771910 CET4435000235.244.181.201192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:31.672454119 CET50002443192.168.2.1735.244.181.201
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:31.672549009 CET50002443192.168.2.1735.244.181.201
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:31.672584057 CET4435000235.244.181.201192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:31.672645092 CET50002443192.168.2.1735.244.181.201
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.150464058 CET4998480192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.250149965 CET804998434.107.221.82192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.298732042 CET4998480192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.384876966 CET4997980192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.479652882 CET804997934.107.221.82192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.490612030 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.533710003 CET4997980192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.591536045 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.591725111 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.591830015 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.693905115 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.694067001 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.694082975 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.694288969 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.694657087 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.695116043 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.695189953 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.698057890 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.698080063 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.698092937 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.698107958 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.698149920 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.698317051 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.699409962 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.699434042 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.699496031 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.701149940 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.701173067 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.701236010 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.702462912 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.702869892 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.702934027 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.704030037 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.704054117 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.704133034 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.705758095 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.705785990 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.705838919 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.707179070 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.707470894 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.707531929 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.709201097 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.709224939 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.709280014 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.710391998 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.710414886 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.710680962 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.711591005 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.711612940 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.711699963 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.713871002 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.713893890 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.713954926 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.714983940 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.715006113 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.715059996 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.716130972 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.716155052 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.716211081 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.717279911 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.717446089 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.717504978 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.719572067 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.719595909 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.719655991 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.721245050 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.721270084 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.721328974 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.721889019 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.721910954 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.721970081 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.724769115 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.724791050 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.724858046 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.725502968 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.725524902 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.725583076 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.726428032 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.726449013 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.726515055 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.793517113 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.793544054 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.793607950 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.794586897 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.794611931 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.794667959 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.796499014 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.796521902 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.797616959 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.797686100 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.797924995 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.799398899 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.799420118 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.800772905 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.801254988 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.801275015 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.801327944 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.803251028 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.803276062 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.803333044 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.804286957 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.804327965 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.804374933 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.805505991 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.805526972 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.805583000 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.806662083 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.806706905 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.806761980 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.808635950 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.808657885 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.808702946 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.810278893 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.810333967 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.810389042 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.811953068 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.812004089 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.812057018 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.814291000 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.814315081 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.814361095 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.816423893 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.816445112 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.816494942 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.817887068 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.817938089 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.817987919 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.819633007 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.819713116 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.820516109 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.820558071 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.820580006 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.820630074 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.821765900 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.821930885 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.821980000 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.822936058 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.822942972 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.822988987 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.825525045 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.825531006 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.825593948 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.826417923 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.826524973 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.826575041 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.828186035 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.828207970 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.828255892 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.828813076 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.828829050 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.828881025 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.829715967 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.829745054 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.829782963 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.830990076 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.831037045 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.831089973 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.833138943 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.833172083 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.833215952 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.834729910 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.834754944 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.834875107 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.835942984 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.835964918 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.836011887 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.837518930 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.837539911 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.837587118 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.838743925 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.838768005 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.838953972 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.841346025 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.841368914 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.841433048 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.841911077 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.842161894 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.842215061 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.843491077 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.843513966 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.843563080 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.844978094 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.845021963 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.845073938 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.846952915 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.846983910 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.847095013 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.847899914 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.847932100 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.847974062 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.850204945 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.850229025 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.850272894 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.850934982 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.851035118 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.851078987 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.852157116 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.852241039 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.852364063 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.854264975 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.854322910 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.854381084 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.855535030 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.855624914 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.855691910 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.857085943 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.857109070 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.857160091 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.858640909 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.858664989 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.858735085 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.860199928 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.860274076 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.860336065 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.861582994 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.861627102 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.861696005 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.892606974 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.892632961 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.892690897 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.893250942 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.893321991 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.893364906 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.894964933 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.894993067 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.895039082 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.896136045 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.896259069 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.896336079 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.897810936 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.897923946 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.897979021 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.899307966 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.899331093 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.899380922 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.900979042 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.901029110 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.901083946 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.902527094 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.902550936 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.902632952 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.903623104 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.903673887 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.903728962 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.905008078 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.905090094 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.905143023 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.906568050 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.906589031 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.906642914 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.908066988 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.908237934 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.908296108 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.909884930 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.909908056 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.909953117 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.911006927 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.911046982 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.911102057 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.912599087 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.912620068 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.912687063 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.914195061 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.914217949 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.914273024 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.914932966 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.914951086 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.914999008 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.916235924 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.916380882 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.916435957 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.917649984 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.917671919 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.917712927 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.919001102 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.919060946 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.919114113 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.920352936 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.920373917 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.920423985 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.921793938 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.921927929 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.921977997 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.923609972 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.923636913 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.923696041 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.925163031 CET4998480192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.925232887 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.925257921 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.925543070 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.926985979 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.927010059 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.927088976 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.928612947 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.928636074 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.928709030 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.929968119 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.929991961 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.930047035 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.930593967 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.930599928 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.930741072 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.932081938 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.932111979 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.932158947 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.933895111 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.933919907 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.933964968 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.935061932 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.935086966 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.935131073 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.936629057 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.936659098 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.936707973 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.938560009 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.938581944 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.938638926 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.939832926 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.939924955 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.939975023 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.941847086 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.941873074 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.941915035 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.942682028 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.942704916 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.942745924 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.944976091 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.945003033 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.945045948 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.945758104 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.945779085 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.945827007 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.946692944 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.946712971 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.946809053 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.947799921 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.947823048 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.947860956 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.948796988 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.948821068 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.948868036 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.949615955 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.949639082 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.949700117 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.950388908 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.950409889 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.950453997 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.951287031 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.951306105 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.951353073 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.952362061 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.952382088 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.952430964 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.954001904 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.954019070 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.954068899 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.955116987 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.955291033 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.955365896 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.956621885 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.956707001 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.956779003 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.958595991 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.958615065 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.958673000 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.959567070 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.959806919 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.959865093 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.960342884 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.960359097 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.960413933 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.961364985 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.961493015 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.961548090 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.962255001 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.962275982 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.962347031 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.963100910 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.963129044 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.963172913 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.963891983 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.963912010 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.963957071 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.964476109 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.964493990 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.964545012 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.965370893 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.965392113 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.965440035 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.967101097 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.967123985 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.967164993 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.967427969 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.967495918 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.967545986 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.968871117 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.968874931 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.968926907 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.970776081 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.970802069 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.970859051 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.972930908 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.972954988 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.972968102 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.972979069 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.972997904 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.973015070 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.973193884 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.973208904 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.973264933 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.974117041 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.974272966 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.974322081 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.975516081 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.975613117 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.975662947 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.977997065 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.978023052 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.978038073 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.978080988 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.978102922 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.978154898 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.978842020 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.978864908 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.979978085 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.979999065 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.980592012 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.980642080 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.981558084 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.981699944 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.981714964 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.982141018 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.982748032 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.982831955 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.983413935 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.983962059 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.983995914 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.984076023 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.985671043 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.985696077 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.985743046 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.986068964 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.986219883 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.986272097 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.986901999 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.987098932 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.987150908 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.988363028 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.988384008 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.988444090 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.989088058 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.989106894 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.989156961 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.989578962 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.989619017 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.989677906 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.991163969 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.991188049 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.991235971 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.991899014 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.991919041 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.992544889 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.992567062 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.993803024 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.993936062 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.994781017 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.994829893 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.995027065 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.995939016 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.995971918 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.995994091 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.996699095 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.996721983 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.997562885 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.997586012 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.998642921 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.998667955 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.998944998 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.999245882 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.999262094 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.999341965 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.000205994 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.000228882 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.000288010 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.000490904 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.001672029 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.001739979 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.002681971 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.002893925 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.003382921 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.003902912 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.003930092 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.004012108 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.004869938 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.004890919 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.005019903 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.006048918 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.006119013 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.006337881 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.006953955 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.006974936 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.007033110 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.007710934 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.007734060 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.007798910 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.008119106 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.008150101 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.008212090 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.008625984 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.008645058 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.008712053 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.008865118 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.008878946 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.008943081 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.009663105 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.009684086 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.009849072 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.010004044 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.010525942 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.010588884 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.011229992 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.011249065 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.011307001 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.012237072 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.012578011 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.012643099 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.015305996 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.015332937 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.015345097 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.015357018 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.015368938 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.015371084 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.015386105 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.015403032 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.015404940 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.015410900 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.015418053 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.015424013 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.015439987 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.015464067 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.015475988 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.015479088 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.015489101 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.015531063 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.016575098 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.016597986 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.016638994 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.019278049 CET804998434.107.221.82192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.073703051 CET4998480192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.723148108 CET50004443192.168.2.1734.149.100.209
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.723232031 CET4435000434.149.100.209192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.726305962 CET50004443192.168.2.1734.149.100.209
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.726438999 CET50004443192.168.2.1734.149.100.209
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.726471901 CET4435000434.149.100.209192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.922135115 CET4435000434.149.100.209192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.925235033 CET50004443192.168.2.1734.149.100.209
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:42.485789061 CET4997980192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:42.583848000 CET804997934.107.221.82192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:43.021723032 CET4998480192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:43.022294998 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:43.121243954 CET804998434.107.221.82192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:43.128885984 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:43.939742088 CET50004443192.168.2.1734.149.100.209
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:43.939802885 CET4435000434.149.100.209192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:52.595763922 CET4997980192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:52.696743011 CET804997934.107.221.82192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:53.136768103 CET4998480192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:53.136770010 CET5000380192.168.2.1723.199.65.193
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:53.237675905 CET804998434.107.221.82192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:53.242595911 CET805000323.199.65.193192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:53.947762012 CET50004443192.168.2.1734.149.100.209
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:53.947793007 CET4435000434.149.100.209192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:56.968436956 CET50004443192.168.2.1734.149.100.209
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:56.968476057 CET4435000434.149.100.209192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:56.969153881 CET50004443192.168.2.1734.149.100.209
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:56.969455957 CET4435000434.149.100.209192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:56.970016956 CET4435000434.149.100.209192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:56.970547915 CET50007443192.168.2.1734.107.243.93
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:56.970576048 CET4435000734.107.243.93192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:56.971029997 CET50004443192.168.2.1734.149.100.209
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:56.971060991 CET50004443192.168.2.1734.149.100.209
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:56.971076012 CET50007443192.168.2.1734.107.243.93
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:56.973664045 CET50007443192.168.2.1734.107.243.93
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:56.973685026 CET4435000734.107.243.93192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:57.179369926 CET4435000734.107.243.93192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:57.179460049 CET50007443192.168.2.1734.107.243.93
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:57.185636997 CET50007443192.168.2.1734.107.243.93
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:57.185661077 CET4435000734.107.243.93192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:57.185765982 CET50007443192.168.2.1734.107.243.93
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:57.185863018 CET4435000734.107.243.93192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:57.186525106 CET50007443192.168.2.1734.107.243.93
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:57.188507080 CET4997980192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:57.189147949 CET5000880192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:57.285902977 CET804997934.107.221.82192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:57.285990000 CET4997980192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:57.286391973 CET805000834.107.221.82192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:57.286489010 CET5000880192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:57.286736965 CET5000880192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:57.386629105 CET805000834.107.221.82192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:57.388812065 CET805000834.107.221.82192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:57.391891003 CET4998480192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:57.392501116 CET5000980192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:57.437758923 CET5000880192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:57.491156101 CET805000934.107.221.82192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:57.491308928 CET5000980192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:57.491529942 CET5000980192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:57.494231939 CET804998434.107.221.82192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:57.494312048 CET4998480192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:57.588850021 CET805000934.107.221.82192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:57.590423107 CET805000934.107.221.82192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:57.641803980 CET5000980192.168.2.1734.107.221.82
                                                                                                                                                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:18:59.805919886 CET5614753192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:18:59.924865007 CET53561471.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:18:59.925869942 CET6133153192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:00.030891895 CET53613311.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:00.465625048 CET6283553192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:00.575867891 CET53628351.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:00.577521086 CET6246553192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:00.685996056 CET53624651.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:00.687035084 CET5579953192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:00.794459105 CET53557991.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:02.231349945 CET5527653192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:02.235816002 CET6094053192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:02.257091045 CET5746253192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:02.257926941 CET5855453192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:02.275255919 CET6423953192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:02.337932110 CET53552761.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:02.341921091 CET53609401.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:02.364017010 CET53574621.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:02.365633965 CET53585541.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:02.380156040 CET53642391.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:02.982053995 CET5585853192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:02.983011007 CET5179753192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:02.985065937 CET5152253192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.084956884 CET53558581.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.085911989 CET53517971.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.086237907 CET5720753192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.086734056 CET5837053192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.087414980 CET53515221.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.088329077 CET5571153192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.196049929 CET53583701.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.196093082 CET53557111.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.196901083 CET5174353192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.196942091 CET4959353192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.201822042 CET53572071.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.202512980 CET4974753192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.225284100 CET5190053192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.297729015 CET53495931.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.297770977 CET53517431.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.304140091 CET53497471.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.325722933 CET53519001.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.664966106 CET5876453192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.665234089 CET6429153192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.665412903 CET4923853192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.770442963 CET53587641.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.770466089 CET53492381.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.771400928 CET6338553192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.771986008 CET53642911.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.772684097 CET5655953192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.877320051 CET53633851.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.878556013 CET53565591.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.961822033 CET6127053192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.962574005 CET4929553192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.964510918 CET5422153192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:04.066492081 CET53492951.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:04.067384958 CET53612701.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:04.067543983 CET5679753192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:04.067893982 CET6306953192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:04.068409920 CET53542211.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:04.068994045 CET6335853192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:04.169329882 CET53567971.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:04.170130014 CET5654553192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:04.171984911 CET53633581.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:04.173216105 CET5897653192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:04.176569939 CET53630691.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:04.274770975 CET53565451.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:04.278556108 CET53589761.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:04.279421091 CET5812053192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:04.382133961 CET53581201.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.351499081 CET4923853192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.369875908 CET5451953192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.457604885 CET53492381.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.459036112 CET6214053192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.475202084 CET53545191.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.476311922 CET5595053192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.563194990 CET53621401.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.563878059 CET6473553192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.582627058 CET53559501.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.583204985 CET4984953192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.667258978 CET53647351.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.687304974 CET53498491.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:06.719247103 CET6175153192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:06.800914049 CET5138053192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:06.825198889 CET53617511.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:06.827022076 CET5275053192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:06.902659893 CET53513801.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:06.903486967 CET5343853192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:06.957535028 CET53527501.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:06.958216906 CET5638353192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:07.013228893 CET53534381.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:07.064274073 CET53563831.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:12.274589062 CET5709853192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:12.380415916 CET53570981.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:17.403701067 CET5625753192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:17.507076025 CET53562571.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:26.649506092 CET4983153192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:26.755587101 CET53498311.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.485532045 CET6025853192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.497708082 CET6210853192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.595623970 CET53602581.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.597132921 CET5838353192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.638004065 CET53621081.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.639316082 CET5022453192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.703586102 CET53583831.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.704420090 CET5173253192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.745415926 CET53502241.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.746222019 CET6511953192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.810870886 CET53517321.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.855019093 CET53651191.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.490988016 CET5286853192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.594299078 CET53528681.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.595057011 CET5248053192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.698122025 CET53524801.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.715186119 CET5742253192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.818802118 CET53574221.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:35.035670996 CET5677453192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:35.147067070 CET53567741.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:18:59.805919886 CET192.168.2.171.1.1.10xdb8dStandard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:18:59.925869942 CET192.168.2.171.1.1.10x3555Standard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:00.465625048 CET192.168.2.171.1.1.10x4ae0Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:00.577521086 CET192.168.2.171.1.1.10xc05aStandard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:00.687035084 CET192.168.2.171.1.1.10x7d05Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:02.231349945 CET192.168.2.171.1.1.10xd931Standard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:02.235816002 CET192.168.2.171.1.1.10xfad4Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:02.257091045 CET192.168.2.171.1.1.10xf320Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:02.257926941 CET192.168.2.171.1.1.10xe465Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:02.275255919 CET192.168.2.171.1.1.10x4c79Standard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:02.982053995 CET192.168.2.171.1.1.10xdf7dStandard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:02.983011007 CET192.168.2.171.1.1.10x25d8Standard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:02.985065937 CET192.168.2.171.1.1.10x730dStandard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.086237907 CET192.168.2.171.1.1.10xfbf9Standard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.086734056 CET192.168.2.171.1.1.10x96afStandard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.088329077 CET192.168.2.171.1.1.10xa1ffStandard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.196901083 CET192.168.2.171.1.1.10x49aStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.196942091 CET192.168.2.171.1.1.10xd292Standard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.202512980 CET192.168.2.171.1.1.10xc720Standard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.225284100 CET192.168.2.171.1.1.10x6b96Standard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.664966106 CET192.168.2.171.1.1.10xea46Standard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.665234089 CET192.168.2.171.1.1.10x17d3Standard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.665412903 CET192.168.2.171.1.1.10x6b78Standard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.771400928 CET192.168.2.171.1.1.10xf398Standard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.772684097 CET192.168.2.171.1.1.10x8c52Standard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.961822033 CET192.168.2.171.1.1.10x6bf9Standard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.962574005 CET192.168.2.171.1.1.10xed8dStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.964510918 CET192.168.2.171.1.1.10x3e00Standard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:04.067543983 CET192.168.2.171.1.1.10xad68Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:04.067893982 CET192.168.2.171.1.1.10xa882Standard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:04.068994045 CET192.168.2.171.1.1.10x99a4Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:04.170130014 CET192.168.2.171.1.1.10x6851Standard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:04.173216105 CET192.168.2.171.1.1.10x35cStandard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:04.279421091 CET192.168.2.171.1.1.10xcf51Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.351499081 CET192.168.2.171.1.1.10x1276Standard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.369875908 CET192.168.2.171.1.1.10x50d7Standard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.459036112 CET192.168.2.171.1.1.10x2d55Standard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.476311922 CET192.168.2.171.1.1.10xf84eStandard query (0)shavar.prod.mozaws.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.563878059 CET192.168.2.171.1.1.10xa904Standard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.583204985 CET192.168.2.171.1.1.10xdab6Standard query (0)shavar.prod.mozaws.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:06.719247103 CET192.168.2.171.1.1.10x402eStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:06.800914049 CET192.168.2.171.1.1.10x993cStandard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:06.827022076 CET192.168.2.171.1.1.10x8d36Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:06.903486967 CET192.168.2.171.1.1.10xd63cStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:06.958216906 CET192.168.2.171.1.1.10xf98fStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:12.274589062 CET192.168.2.171.1.1.10x3f2aStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:17.403701067 CET192.168.2.171.1.1.10x9e05Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:26.649506092 CET192.168.2.171.1.1.10x87d8Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.485532045 CET192.168.2.171.1.1.10xe0e6Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.497708082 CET192.168.2.171.1.1.10x57a7Standard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.597132921 CET192.168.2.171.1.1.10x64aaStandard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.639316082 CET192.168.2.171.1.1.10xdf01Standard query (0)normandy.tombstone.experimenter.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.704420090 CET192.168.2.171.1.1.10xf0afStandard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.746222019 CET192.168.2.171.1.1.10xc416Standard query (0)normandy.tombstone.experimenter.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.490988016 CET192.168.2.171.1.1.10x86a6Standard query (0)a19.dscg10.akamai.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.595057011 CET192.168.2.171.1.1.10x9c45Standard query (0)a19.dscg10.akamai.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.715186119 CET192.168.2.171.1.1.10x4f9cStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:35.035670996 CET192.168.2.171.1.1.10x6977Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:18:59.800591946 CET1.1.1.1192.168.2.170xfbcaNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:18:59.924865007 CET1.1.1.1192.168.2.170xdb8dNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:00.575867891 CET1.1.1.1192.168.2.170x4ae0No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:00.575867891 CET1.1.1.1192.168.2.170x4ae0No error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:00.575867891 CET1.1.1.1192.168.2.170x4ae0No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:00.685996056 CET1.1.1.1192.168.2.170xc05aNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:00.794459105 CET1.1.1.1192.168.2.170x7d05No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:02.337932110 CET1.1.1.1192.168.2.170xd931No error (0)example.org96.7.128.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:02.337932110 CET1.1.1.1192.168.2.170xd931No error (0)example.org23.215.0.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:02.337932110 CET1.1.1.1192.168.2.170xd931No error (0)example.org96.7.128.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:02.337932110 CET1.1.1.1192.168.2.170xd931No error (0)example.org23.215.0.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:02.341921091 CET1.1.1.1192.168.2.170xfad4No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:02.341921091 CET1.1.1.1192.168.2.170xfad4No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:02.364017010 CET1.1.1.1192.168.2.170xf320No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:02.365633965 CET1.1.1.1192.168.2.170xe465No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:02.365633965 CET1.1.1.1192.168.2.170xe465No error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:02.365633965 CET1.1.1.1192.168.2.170xe465No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:02.380156040 CET1.1.1.1192.168.2.170x4c79No error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:02.380156040 CET1.1.1.1192.168.2.170x4c79No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.084956884 CET1.1.1.1192.168.2.170xdf7dNo error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.085911989 CET1.1.1.1192.168.2.170x25d8No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.087414980 CET1.1.1.1192.168.2.170x730dNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.087414980 CET1.1.1.1192.168.2.170x730dNo error (0)youtube-ui.l.google.com142.250.80.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.087414980 CET1.1.1.1192.168.2.170x730dNo error (0)youtube-ui.l.google.com142.250.65.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.087414980 CET1.1.1.1192.168.2.170x730dNo error (0)youtube-ui.l.google.com142.251.40.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.087414980 CET1.1.1.1192.168.2.170x730dNo error (0)youtube-ui.l.google.com142.251.40.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.087414980 CET1.1.1.1192.168.2.170x730dNo error (0)youtube-ui.l.google.com142.251.40.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.087414980 CET1.1.1.1192.168.2.170x730dNo error (0)youtube-ui.l.google.com142.250.176.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.087414980 CET1.1.1.1192.168.2.170x730dNo error (0)youtube-ui.l.google.com142.250.64.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.087414980 CET1.1.1.1192.168.2.170x730dNo error (0)youtube-ui.l.google.com142.250.72.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.087414980 CET1.1.1.1192.168.2.170x730dNo error (0)youtube-ui.l.google.com142.250.65.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.087414980 CET1.1.1.1192.168.2.170x730dNo error (0)youtube-ui.l.google.com142.251.41.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.087414980 CET1.1.1.1192.168.2.170x730dNo error (0)youtube-ui.l.google.com142.250.64.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.087414980 CET1.1.1.1192.168.2.170x730dNo error (0)youtube-ui.l.google.com142.250.80.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.087414980 CET1.1.1.1192.168.2.170x730dNo error (0)youtube-ui.l.google.com172.217.165.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.087414980 CET1.1.1.1192.168.2.170x730dNo error (0)youtube-ui.l.google.com142.251.40.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.087414980 CET1.1.1.1192.168.2.170x730dNo error (0)youtube-ui.l.google.com142.250.80.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.087414980 CET1.1.1.1192.168.2.170x730dNo error (0)youtube-ui.l.google.com142.250.80.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.090186119 CET1.1.1.1192.168.2.170xda81No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.090186119 CET1.1.1.1192.168.2.170xda81No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.196093082 CET1.1.1.1192.168.2.170xa1ffNo error (0)youtube-ui.l.google.com142.250.65.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.196093082 CET1.1.1.1192.168.2.170xa1ffNo error (0)youtube-ui.l.google.com142.250.64.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.196093082 CET1.1.1.1192.168.2.170xa1ffNo error (0)youtube-ui.l.google.com142.251.40.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.196093082 CET1.1.1.1192.168.2.170xa1ffNo error (0)youtube-ui.l.google.com142.251.32.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.196093082 CET1.1.1.1192.168.2.170xa1ffNo error (0)youtube-ui.l.google.com142.251.35.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.196093082 CET1.1.1.1192.168.2.170xa1ffNo error (0)youtube-ui.l.google.com142.250.64.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.196093082 CET1.1.1.1192.168.2.170xa1ffNo error (0)youtube-ui.l.google.com142.250.80.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.196093082 CET1.1.1.1192.168.2.170xa1ffNo error (0)youtube-ui.l.google.com142.251.40.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.196093082 CET1.1.1.1192.168.2.170xa1ffNo error (0)youtube-ui.l.google.com142.250.72.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.196093082 CET1.1.1.1192.168.2.170xa1ffNo error (0)youtube-ui.l.google.com142.250.81.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.196093082 CET1.1.1.1192.168.2.170xa1ffNo error (0)youtube-ui.l.google.com142.251.40.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.196093082 CET1.1.1.1192.168.2.170xa1ffNo error (0)youtube-ui.l.google.com142.250.65.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.196093082 CET1.1.1.1192.168.2.170xa1ffNo error (0)youtube-ui.l.google.com142.250.65.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.196093082 CET1.1.1.1192.168.2.170xa1ffNo error (0)youtube-ui.l.google.com172.217.165.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.196093082 CET1.1.1.1192.168.2.170xa1ffNo error (0)youtube-ui.l.google.com142.251.40.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.196093082 CET1.1.1.1192.168.2.170xa1ffNo error (0)youtube-ui.l.google.com142.251.41.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.297729015 CET1.1.1.1192.168.2.170xd292No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.297729015 CET1.1.1.1192.168.2.170xd292No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.297729015 CET1.1.1.1192.168.2.170xd292No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.297729015 CET1.1.1.1192.168.2.170xd292No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.297770977 CET1.1.1.1192.168.2.170x49aNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.297770977 CET1.1.1.1192.168.2.170x49aNo error (0)star-mini.c10r.facebook.com31.13.71.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.304140091 CET1.1.1.1192.168.2.170xc720No error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.304140091 CET1.1.1.1192.168.2.170xc720No error (0)dyna.wikimedia.org208.80.154.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.325722933 CET1.1.1.1192.168.2.170x6b96No error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.325722933 CET1.1.1.1192.168.2.170x6b96No error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.325722933 CET1.1.1.1192.168.2.170x6b96No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.770442963 CET1.1.1.1192.168.2.170xea46No error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.770442963 CET1.1.1.1192.168.2.170xea46No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.770442963 CET1.1.1.1192.168.2.170xea46No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.770442963 CET1.1.1.1192.168.2.170xea46No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.770442963 CET1.1.1.1192.168.2.170xea46No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.770466089 CET1.1.1.1192.168.2.170x6b78No error (0)star-mini.c10r.facebook.com31.13.71.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.771986008 CET1.1.1.1192.168.2.170x17d3No error (0)dyna.wikimedia.org208.80.154.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.877320051 CET1.1.1.1192.168.2.170xf398No error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.878556013 CET1.1.1.1192.168.2.170x8c52No error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:04.066492081 CET1.1.1.1192.168.2.170xed8dNo error (0)twitter.com172.66.0.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:04.067384958 CET1.1.1.1192.168.2.170x6bf9No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:04.067384958 CET1.1.1.1192.168.2.170x6bf9No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:04.067384958 CET1.1.1.1192.168.2.170x6bf9No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:04.067384958 CET1.1.1.1192.168.2.170x6bf9No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:04.068409920 CET1.1.1.1192.168.2.170x3e00No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:04.169329882 CET1.1.1.1192.168.2.170xad68No error (0)twitter.com162.159.140.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:04.169329882 CET1.1.1.1192.168.2.170xad68No error (0)twitter.com172.66.0.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:04.171984911 CET1.1.1.1192.168.2.170x99a4No error (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:04.278556108 CET1.1.1.1192.168.2.170x35cNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:04.382133961 CET1.1.1.1192.168.2.170xcf51No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.457604885 CET1.1.1.1192.168.2.170x1276No error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.457604885 CET1.1.1.1192.168.2.170x1276No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.475202084 CET1.1.1.1192.168.2.170x50d7No error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.475202084 CET1.1.1.1192.168.2.170x50d7No error (0)shavar.prod.mozaws.net52.35.133.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.475202084 CET1.1.1.1192.168.2.170x50d7No error (0)shavar.prod.mozaws.net44.240.131.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.475202084 CET1.1.1.1192.168.2.170x50d7No error (0)shavar.prod.mozaws.net44.227.3.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.563194990 CET1.1.1.1192.168.2.170x2d55No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.582627058 CET1.1.1.1192.168.2.170xf84eNo error (0)shavar.prod.mozaws.net44.240.131.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.582627058 CET1.1.1.1192.168.2.170xf84eNo error (0)shavar.prod.mozaws.net44.227.3.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.582627058 CET1.1.1.1192.168.2.170xf84eNo error (0)shavar.prod.mozaws.net52.35.133.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.667258978 CET1.1.1.1192.168.2.170xa904No error (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:06.797811031 CET1.1.1.1192.168.2.170xf920No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:06.825198889 CET1.1.1.1192.168.2.170x402eNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:06.902659893 CET1.1.1.1192.168.2.170x993cNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:06.957535028 CET1.1.1.1192.168.2.170x8d36No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:07.024497032 CET1.1.1.1192.168.2.170xfedfNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:07.024497032 CET1.1.1.1192.168.2.170xfedfNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:12.383507967 CET1.1.1.1192.168.2.170xd0eeNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:15.587492943 CET1.1.1.1192.168.2.170x9634No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:26.755587101 CET1.1.1.1192.168.2.170x87d8No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:26.755587101 CET1.1.1.1192.168.2.170x87d8No error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:26.755587101 CET1.1.1.1192.168.2.170x87d8No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.595623970 CET1.1.1.1192.168.2.170xe0e6No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.595623970 CET1.1.1.1192.168.2.170xe0e6No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.595623970 CET1.1.1.1192.168.2.170xe0e6No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.595623970 CET1.1.1.1192.168.2.170xe0e6No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.638004065 CET1.1.1.1192.168.2.170x57a7No error (0)normandy.cdn.mozilla.netnormandy.tombstone.experimenter.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.638004065 CET1.1.1.1192.168.2.170x57a7No error (0)normandy.tombstone.experimenter.prod.webservices.mozgcp.net34.49.51.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.703586102 CET1.1.1.1192.168.2.170x64aaNo error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.703586102 CET1.1.1.1192.168.2.170x64aaNo error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.703586102 CET1.1.1.1192.168.2.170x64aaNo error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.703586102 CET1.1.1.1192.168.2.170x64aaNo error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.745415926 CET1.1.1.1192.168.2.170xdf01No error (0)normandy.tombstone.experimenter.prod.webservices.mozgcp.net34.49.51.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.810870886 CET1.1.1.1192.168.2.170xf0afNo error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.810870886 CET1.1.1.1192.168.2.170xf0afNo error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.810870886 CET1.1.1.1192.168.2.170xf0afNo error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.810870886 CET1.1.1.1192.168.2.170xf0afNo error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.489459991 CET1.1.1.1192.168.2.170x5d8fNo error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.489459991 CET1.1.1.1192.168.2.170x5d8fNo error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.489459991 CET1.1.1.1192.168.2.170x5d8fNo error (0)a17.rackcdn.com.mdc.edgesuite.neta19.dscg10.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.489459991 CET1.1.1.1192.168.2.170x5d8fNo error (0)a19.dscg10.akamai.net23.199.65.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.489459991 CET1.1.1.1192.168.2.170x5d8fNo error (0)a19.dscg10.akamai.net23.199.65.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.594299078 CET1.1.1.1192.168.2.170x86a6No error (0)a19.dscg10.akamai.net184.24.107.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.594299078 CET1.1.1.1192.168.2.170x86a6No error (0)a19.dscg10.akamai.net184.24.107.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.698122025 CET1.1.1.1192.168.2.170x9c45No error (0)a19.dscg10.akamai.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.698122025 CET1.1.1.1192.168.2.170x9c45No error (0)a19.dscg10.akamai.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.818802118 CET1.1.1.1192.168.2.170x4f9cNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                • detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                • ciscobinary.openh264.org
                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                0192.168.2.174996934.107.221.82807084C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:01.673790932 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:01.774533033 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                Date: Mon, 24 Mar 2025 13:03:28 GMT
                                                                                                                                                                                                                                                                                                                                                Age: 22533
                                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                1192.168.2.174997234.107.221.82807084C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.079809904 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:03.178957939 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                Date: Mon, 24 Mar 2025 14:40:37 GMT
                                                                                                                                                                                                                                                                                                                                                Age: 16706
                                                                                                                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                Data Ascii: success


                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                2192.168.2.174997934.107.221.82807084C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:04.985951900 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.087647915 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                Date: Mon, 24 Mar 2025 02:12:32 GMT
                                                                                                                                                                                                                                                                                                                                                Age: 61593
                                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.977802038 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:06.079905033 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                Date: Mon, 24 Mar 2025 02:12:32 GMT
                                                                                                                                                                                                                                                                                                                                                Age: 61594
                                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:07.047435999 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:07.143822908 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                Date: Mon, 24 Mar 2025 02:12:32 GMT
                                                                                                                                                                                                                                                                                                                                                Age: 61595
                                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:12.273473978 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:12.373792887 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                Date: Mon, 24 Mar 2025 02:12:32 GMT
                                                                                                                                                                                                                                                                                                                                                Age: 61600
                                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:15.484230042 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:15.580507994 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                Date: Mon, 24 Mar 2025 02:12:32 GMT
                                                                                                                                                                                                                                                                                                                                                Age: 61603
                                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:16.608998060 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:16.708986998 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                Date: Mon, 24 Mar 2025 02:12:32 GMT
                                                                                                                                                                                                                                                                                                                                                Age: 61604
                                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:25.372690916 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:25.475855112 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                Date: Mon, 24 Mar 2025 02:12:32 GMT
                                                                                                                                                                                                                                                                                                                                                Age: 61613
                                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:28.727653027 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:28.823724985 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                Date: Mon, 24 Mar 2025 02:12:32 GMT
                                                                                                                                                                                                                                                                                                                                                Age: 61616
                                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:31.466959953 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:31.564842939 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                Date: Mon, 24 Mar 2025 02:12:32 GMT
                                                                                                                                                                                                                                                                                                                                                Age: 61619
                                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.384876966 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.479652882 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                Date: Mon, 24 Mar 2025 02:12:32 GMT
                                                                                                                                                                                                                                                                                                                                                Age: 61620
                                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:42.485789061 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:52.595763922 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                Data Ascii:


                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                3192.168.2.174998434.107.221.82807084C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.708940983 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:05.807096958 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                Date: Sun, 23 Mar 2025 19:54:12 GMT
                                                                                                                                                                                                                                                                                                                                                Age: 84293
                                                                                                                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:06.329559088 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:06.432406902 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                Date: Sun, 23 Mar 2025 19:54:12 GMT
                                                                                                                                                                                                                                                                                                                                                Age: 84294
                                                                                                                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:12.149204016 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:12.253308058 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                Date: Sun, 23 Mar 2025 19:54:12 GMT
                                                                                                                                                                                                                                                                                                                                                Age: 84300
                                                                                                                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:12.537947893 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:12.636843920 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                Date: Sun, 23 Mar 2025 19:54:12 GMT
                                                                                                                                                                                                                                                                                                                                                Age: 84300
                                                                                                                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:16.467319965 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:16.570168972 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                Date: Sun, 23 Mar 2025 19:54:12 GMT
                                                                                                                                                                                                                                                                                                                                                Age: 84304
                                                                                                                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:16.789580107 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:16.887373924 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                Date: Sun, 23 Mar 2025 19:54:12 GMT
                                                                                                                                                                                                                                                                                                                                                Age: 84304
                                                                                                                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:26.649478912 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:26.751234055 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                Date: Sun, 23 Mar 2025 19:54:12 GMT
                                                                                                                                                                                                                                                                                                                                                Age: 84314
                                                                                                                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.492139101 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:29.592947006 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                Date: Sun, 23 Mar 2025 19:54:12 GMT
                                                                                                                                                                                                                                                                                                                                                Age: 84317
                                                                                                                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.150464058 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.250149965 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                Date: Sun, 23 Mar 2025 19:54:12 GMT
                                                                                                                                                                                                                                                                                                                                                Age: 84320
                                                                                                                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.925163031 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:33.019278049 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                Date: Sun, 23 Mar 2025 19:54:12 GMT
                                                                                                                                                                                                                                                                                                                                                Age: 84320
                                                                                                                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:43.021723032 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:53.136768103 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                Data Ascii:


                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                4192.168.2.175000323.199.65.193807084C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.591830015 CET305OUTGET /openh264-win64-2e1774ab6dc6c43debb0b5b628bdf122a391d521.zip HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                Host: ciscobinary.openh264.org
                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.694067001 CET1254INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                Last-Modified: Wed, 12 Mar 2025 04:19:28 GMT
                                                                                                                                                                                                                                                                                                                                                ETag: 85430baed3398695717b0263807cf97c
                                                                                                                                                                                                                                                                                                                                                Content-Length: 453023
                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                X-Timestamp: 1741753167.65917
                                                                                                                                                                                                                                                                                                                                                Content-Type: application/zip
                                                                                                                                                                                                                                                                                                                                                X-Trans-Id: txb1c37318bf954bdd99e1a-0067d45c8ddfw1
                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=38819
                                                                                                                                                                                                                                                                                                                                                Expires: Tue, 25 Mar 2025 06:06:31 GMT
                                                                                                                                                                                                                                                                                                                                                Date: Mon, 24 Mar 2025 19:19:32 GMT
                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                Data Raw: 50 4b 03 04 14 00 00 00 08 00 cd 8d 62 4e d0 b9 df e8 52 e8 06 00 d0 97 0f 00 0f 00 00 00 67 6d 70 6f 70 65 6e 68 32 36 34 2e 64 6c 6c ec bd 0b 7c 14 45 b6 30 de 3d 99 84 49 98 a4 07 8c 18 31 c2 e8 ce ea 34 66 31 71 e3 9a 60 d4 e9 d0 93 f4 e0 04 c2 d3 80 88 71 a3 b9 a0 08 11 27 2b b8 10 08 93 68 2a 6d 7b d9 bb 7a d7 dd 6f 5f ff 7b 77 ef dd e7 c5 bd ee f2 d0 95 cc 24 92 07 28 24 41 21 c0 8a 11 7c 4c 18 81 00 42 26 41 32 ff 73 aa 7b 9e 04 44 64 f7 ff dd ff f7 f1 63 d2 55 d5 55 e7 d4 39 75 ce a9 53 a7 aa bb 4b 16 6c 60 12 18 86 d1 c3 2f 18 64 98 2d 8c fa cf c6 7c f9 bf 00 fc d2 26 be 9e c6 fc 39 f9 9d 9b b6 b0 ce 77 6e 9a b3 78 c9 d3 e6 aa 15 cb ff 69 c5 23 4f 9a 2b 1e 59 b6 6c b9 cb fc dd c7 cc 2b aa 97 99 97 2c 33 8b 33 66 9b 9f 5c fe e8 63 93 53 53 53 2c 1a 8c e9 d2 cf b7 a4 f0 fd fe d0 ef b1 92 cf 8f 4e a4 d7 d3 47 47 d1 eb 99 a3 ff 46 af 27 8f 26 d3 3a 27 fd 4b e0 5a 26 9c 3e 9a 40 af 67 8e de 4d af 9f 1f 4d d7 60 fc 13 fc 2a 84 fe a3 a3 e9 f5 14 bd ce 5a 52 b1 18 ef 85 fa 5e 6a 67 98 47 9f 4b 62 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                Data Ascii: PKbNRgmpopenh264.dll|E0=I14f1q`q'+h*m{zo_{w$($A!|LB&A2s{DdcUU9uSKl`/d-|&9wnxi#O+Yl+,33f\cSSS,NGGF'&:'KZ&>@gMM`*ZR^jgGKbo~va<Z1.#OeDXi$imBWQ&P,M,:c-\*-iKI4a6*Ov=WFCH>a'x#@fdu1OV1o}g5_3JHiZipM.bZ%GF/3qJo%gN*})3N%!q*^Im~6#~+AI]rx*<IYjp0`SM@Ef=;!@EE 0nJdduM-qIlRz=}rDXLZx$|c1cUkM&Qn]a]th*!6 7JdDvKJ"Wgd*%nwJniinmr@M$'Zs#)%Rs:hR
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.694082975 CET1254INData Raw: 5c 1f 81 74 b2 36 16 12 27 91 67 cc 95 dc 09 0f a4 8b f3 f0 8f 55 6a 2b 46 bd 63 72 3a 7c 07 a7 21 9f 8a 4b e1 57 c6 59 13 b3 a0 31 37 a6 b8 aa ad b8 02 2c f5 8a b6 e2 72 f1 b1 8a e5 ad c5 ff c4 b4 3e bf 4e ed cf 33 19 52 fd 59 17 10 5f 5c 0e 0c
                                                                                                                                                                                                                                                                                                                                                Data Ascii: \t6'gUj+Fcr:|!KWY17,r>N3RY_\IrDNJdM k&V-z%-Di&672T)>0%&;`Zc,)T;jI~yRr&=V4C|-h(*dIUkq9[dvl4Mtb.o
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.694657087 CET1254INData Raw: cf c4 f9 36 c0 ee 95 21 56 4f bf 34 ab 1d 51 ac fe f7 81 91 58 5d 54 d5 5a 44 59 dd bb 12 e9 2b 02 56 4f 8f 9f b8 ad c8 db ba c2 58 de 72 13 6d 21 fa c2 d2 f4 c5 b5 b1 06 6d 1e 25 9c 52 34 b8 52 65 9f 22 18 d0 2a 8e 11 0c 92 32 0d 58 d7 ec bb 6f
                                                                                                                                                                                                                                                                                                                                                Data Ascii: 6!VO4QX]TZDY+VOXrm!m%R4Re"*2Xohu}G9gVP8ghhlW4CUR7wv$Y`X%k|h``\"^w\>(y':@V6fva)G_K=gT;sC
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.695116043 CET1254INData Raw: a2 3c 94 c3 6c 11 1d 30 94 43 30 e3 27 45 72 d4 41 7a 82 9d a0 5c 4f 62 cc 98 fa ae 12 d8 14 27 46 d5 9a 83 b3 ab c2 a5 65 91 d2 1f aa a3 37 9d ae f9 92 b1 b3 e4 14 c6 df dc 45 12 eb ff 66 e8 46 26 06 5e 30 4e 13 2c cd f3 73 a1 52 d5 3d 36 53 b0
                                                                                                                                                                                                                                                                                                                                                Data Ascii: <l0C0'ErAz\Ob'Fe7EfF&^0N,sR=6Sa$riK=k"TWJnWLy#Q|YH/b/Q]qmDW!o=,uIZsMy k%3^bm?7[P
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.698057890 CET1254INData Raw: e1 7c 0c 79 17 39 2f b2 4b 2e 04 14 29 12 29 e9 45 67 5e 8b d7 af 4b 88 8a 54 4c 3d 14 1f a9 f8 f1 23 17 8f d7 27 1e c3 f9 9e c6 eb 6d 17 8b d7 47 22 34 df 38 a4 45 68 46 8a d7 6b f1 9a 57 63 57 e2 56 f5 6c 02 9e db 72 80 2b 60 4f a0 a5 aa ae 29
                                                                                                                                                                                                                                                                                                                                                Data Ascii: |y9/K.))Eg^KTL=#'mG"48EhFkWcWVlr+`O)%f~}xqQ57,NT_)h`[^G,HVv5(SU:]_cJO5RrzEM/&BNej%H[w>Ykn5s:Ap
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.698080063 CET1254INData Raw: f3 c3 33 90 93 54 99 c3 31 ce f8 f9 52 f3 57 60 0d 15 f1 55 7a a3 d7 07 97 bb 5f 41 cf 5a ac e9 ba f8 7e c5 cc de 0b f6 2b 92 e6 7f e9 7e c5 0d bd 38 13 97 0b a4 38 fb 7f f6 66 c4 25 f7 03 fe 37 d8 8f 18 de fd 3f 67 3f 62 dc f1 94 4b ee 27 9c 3d
                                                                                                                                                                                                                                                                                                                                                Data Ascii: 3T1RW`Uz_AZ~+~88f%7?g?bK'=v{c)Q8G|U83~hFkhYULu}MzP7_cfD,sw)jkI;[u\X7COOz=$9/w>*^)P
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.698092937 CET1254INData Raw: 36 ad 9a e4 54 9e cd 92 a7 65 b9 07 75 ab 39 79 85 95 3d 9b 3c 4c 56 58 dd de a0 7f 21 55 02 79 81 75 cf 11 be 9d 9c 27 de 3d c7 92 df 27 8f 5b bd c7 40 61 a7 99 6d 0d 7c e3 b4 49 92 fc b8 b9 a1 84 6d 9c c6 ab 29 5d e3 34 ab 9a 4a 90 dc 85 66 fd
                                                                                                                                                                                                                                                                                                                                                Data Ascii: 6Teu9y=<LVX!Uyu'='[@am|Im)]4Jf6>h,{B+'[9Tr yuC!?/Ob{o:veVe#pcIM?(F8`t=zvc6B]e"l"4
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.698107958 CET1254INData Raw: bc aa 6a d7 51 ff 65 c7 5c 50 b5 82 5a 91 f4 f0 81 9a 55 64 d0 ef fc ca 7e cc f3 73 23 7e 8c 48 1d 19 ee c5 3a 8d db 47 a8 2d e9 db 05 d9 82 0d 5c dd 12 50 df 82 cf b9 ba 47 f0 9a c5 d5 cd 87 6b 5f 85 e6 e5 1d 11 f9 0f 48 3f 0c d6 15 0e 11 0e b3
                                                                                                                                                                                                                                                                                                                                                Data Ascii: jQe\PZUd~s#~H:G-\PGk_H?ff)\{ZL$Ney?u2,qe|+WJx@W9h.k,s)]d{ q{;bl@,S/(^z1c?4`'IF|vU
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.699409962 CET1254INData Raw: 80 1a be 7d a4 46 35 7c d3 69 08 ed 2b a1 bc e9 40 0c 46 75 4f b0 5b 0d 12 e4 5d 29 77 a0 15 ab 42 4b 58 cd 29 e9 2f 53 ed 53 3b ff 20 ed 3c df be e7 f0 1b 9a 4e fa 93 f7 90 45 aa 19 9d 8e 66 f4 eb 71 6c 5d 4d 2e cb d5 d7 e9 d4 18 f0 ff 64 52 d4
                                                                                                                                                                                                                                                                                                                                                Data Ascii: }F5|i+@FuO[])wBKX)/SS; <NEfql]M.dRro7/tk>)0(k"?1!cY[D8w5U:1|hEfwS"'<^`c78q/c'}
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.699434042 CET1254INData Raw: 72 f2 2f 88 36 ff 81 af ed 9b dd 74 2e c6 a3 b9 fa 93 fd d5 87 37 36 7a b2 96 e4 1a b3 ff b1 af 3f 2f 02 18 c9 dd 06 ab c2 1a f3 45 1d 3e ec 7d 51 16 f4 be 61 e2 df 3d f0 1a 7a 04 5b 35 23 81 ab a8 e7 9a 19 69 ee 5b f6 05 3e 83 18 7f 5e 58 7d 1a
                                                                                                                                                                                                                                                                                                                                                Data Ascii: r/6t.76z?/E>}Qa=z[5#i[>^X}Q*Y,V?c_:uO_IBn!T&CHu], sVv9h]pE?d~]$EvD%Y5jGq6~]1[
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:32.701149940 CET1254INData Raw: c0 77 fe 60 0c 20 db 94 95 43 c7 b7 79 e4 f1 fd 23 d6 d9 96 6e 22 9d c9 3e d7 e3 a1 6f 6d 8a f2 4f a9 69 96 94 d5 38 cc 19 00 ec ad 31 74 98 5f 6c cc 1c bd ae 85 6d 98 c8 6d aa 82 91 4e c3 f4 c3 30 d8 55 ba 50 06 c6 db 96 d0 a8 37 e8 d9 86 62 18
                                                                                                                                                                                                                                                                                                                                                Data Ascii: w` Cy#n">omOi81t_lmmN0UP7b+~BtjnQ/Qw>zoK</+7MIIov=bjf<divH*fCv$7R6Zg^?/?}+V?o;R~


                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                5192.168.2.175000834.107.221.8280
                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:57.286736965 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:57.388812065 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                Date: Mon, 24 Mar 2025 02:12:32 GMT
                                                                                                                                                                                                                                                                                                                                                Age: 61645
                                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                6192.168.2.175000934.107.221.8280
                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:57.491529942 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                Mar 24, 2025 20:19:57.590423107 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                Date: Mon, 24 Mar 2025 14:40:37 GMT
                                                                                                                                                                                                                                                                                                                                                Age: 16760
                                                                                                                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                Data Ascii: success


                                                                                                                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                                                                                                                • File
                                                                                                                                                                                                                                                                                                                                                • Registry

                                                                                                                                                                                                                                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                                                                                                                                                                Start time:15:17:28
                                                                                                                                                                                                                                                                                                                                                Start date:24/03/2025
                                                                                                                                                                                                                                                                                                                                                Path:C:\Users\user\Desktop\Brave.exe
                                                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                Commandline:"C:\Users\user\Desktop\Brave.exe"
                                                                                                                                                                                                                                                                                                                                                Imagebase:0x7ff716170000
                                                                                                                                                                                                                                                                                                                                                File size:2'646'016 bytes
                                                                                                                                                                                                                                                                                                                                                MD5 hash:4E4C82586D5463D298CF16CDA5978BBE
                                                                                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                                                                Target ID:1
                                                                                                                                                                                                                                                                                                                                                Start time:15:17:29
                                                                                                                                                                                                                                                                                                                                                Start date:24/03/2025
                                                                                                                                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                Imagebase:0x7ff62a120000
                                                                                                                                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                                                                Target ID:12
                                                                                                                                                                                                                                                                                                                                                Start time:15:18:54
                                                                                                                                                                                                                                                                                                                                                Start date:24/03/2025
                                                                                                                                                                                                                                                                                                                                                Path:C:\Users\user\Desktop\Brave.exe
                                                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                Commandline:"C:\Users\user\Desktop\Brave.exe"
                                                                                                                                                                                                                                                                                                                                                Imagebase:0x7ff716170000
                                                                                                                                                                                                                                                                                                                                                File size:2'646'016 bytes
                                                                                                                                                                                                                                                                                                                                                MD5 hash:4E4C82586D5463D298CF16CDA5978BBE
                                                                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                                                                Target ID:13
                                                                                                                                                                                                                                                                                                                                                Start time:15:18:54
                                                                                                                                                                                                                                                                                                                                                Start date:24/03/2025
                                                                                                                                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                Imagebase:0x7ff62a120000
                                                                                                                                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                                                                Target ID:15
                                                                                                                                                                                                                                                                                                                                                Start time:15:18:56
                                                                                                                                                                                                                                                                                                                                                Start date:24/03/2025
                                                                                                                                                                                                                                                                                                                                                Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                                                                                                                                                                                                                                                                                                Imagebase:0x7ff746c30000
                                                                                                                                                                                                                                                                                                                                                File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                                                                                                                Has exited:false
                                                                                                                                                                                                                                                                                                                                                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                                                                                                                                                                                                                                                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                                                                                                                                                                                                                                                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                                                                                                                                                                                                                                                                                                Target ID:16
                                                                                                                                                                                                                                                                                                                                                Start time:15:18:57
                                                                                                                                                                                                                                                                                                                                                Start date:24/03/2025
                                                                                                                                                                                                                                                                                                                                                Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2268 -parentBuildID 20230927232528 -prefsHandle 2208 -prefMapHandle 2196 -prefsLen 25250 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {858f7da4-e0bf-4b02-abd5-2559bd258375} 7084 "\\.\pipe\gecko-crash-server-pipe.7084" 1cc15e6ef10 socket
                                                                                                                                                                                                                                                                                                                                                Imagebase:0x7ff746c30000
                                                                                                                                                                                                                                                                                                                                                File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                                                                                                Target ID:17
                                                                                                                                                                                                                                                                                                                                                Start time:15:18:59
                                                                                                                                                                                                                                                                                                                                                Start date:24/03/2025
                                                                                                                                                                                                                                                                                                                                                Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4036 -parentBuildID 20230927232528 -prefsHandle 4028 -prefMapHandle 4024 -prefsLen 25481 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5592c243-5901-4136-b213-db55abb08ab1} 7084 "\\.\pipe\gecko-crash-server-pipe.7084" 1cc27f84310 rdd
                                                                                                                                                                                                                                                                                                                                                Imagebase:0x7ff746c30000
                                                                                                                                                                                                                                                                                                                                                File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                                                                                                Target ID:18
                                                                                                                                                                                                                                                                                                                                                Start time:15:19:05
                                                                                                                                                                                                                                                                                                                                                Start date:24/03/2025
                                                                                                                                                                                                                                                                                                                                                Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5360 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5352 -prefMapHandle 5348 -prefsLen 33416 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3ae00aaa-95cf-4b55-8b6d-ce3e1053563f} 7084 "\\.\pipe\gecko-crash-server-pipe.7084" 1cc2789f910 utility
                                                                                                                                                                                                                                                                                                                                                Imagebase:0x7ff746c30000
                                                                                                                                                                                                                                                                                                                                                File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                                                                                                                                                Execution Coverage

                                                                                                                                                                                                                                                                                                                                                Dynamic/Packed Code Coverage

                                                                                                                                                                                                                                                                                                                                                Signature Coverage

                                                                                                                                                                                                                                                                                                                                                Execution Coverage:0.4%
                                                                                                                                                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                                                                                Signature Coverage:100%
                                                                                                                                                                                                                                                                                                                                                Total number of Nodes:6
                                                                                                                                                                                                                                                                                                                                                Total number of Limit Nodes:0
                                                                                                                                                                                                                                                                                                                                                Show Legend
                                                                                                                                                                                                                                                                                                                                                Hide Nodes/Edges
                                                                                                                                                                                                                                                                                                                                                execution_graph 5009 264256f4772 5010 264256f47c9 NtQuerySystemInformation 5009->5010 5011 264256f2b44 5009->5011 5010->5011 5006 264256d30b7 5007 264256d30c7 NtQuerySystemInformation 5006->5007 5008 264256d3064 5007->5008

                                                                                                                                                                                                                                                                                                                                                Callgraph

                                                                                                                                                                                                                                                                                                                                                Executed Functions

                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                • Source File: 00000011.00000002.2353970633.00000264256F2000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000264256F2000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_17_2_264256f2000_firefox.jbxd
                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                • API ID: InformationQuerySystem
                                                                                                                                                                                                                                                                                                                                                • String ID: #$#$#$4$>$>$>$A$z$z
                                                                                                                                                                                                                                                                                                                                                • API String ID: 3562636166-3072146587
                                                                                                                                                                                                                                                                                                                                                • Opcode ID: a7beeb6ed6d4bd1c13836e24e4a4bf8602c8d7752103ee20adf8d6ea9f6b849f
                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 5ace49029d5a0bc0b3c3806bbcd60674eb5395feded35e6b46e821c8d979667c
                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a7beeb6ed6d4bd1c13836e24e4a4bf8602c8d7752103ee20adf8d6ea9f6b849f
                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3EA30831A18A498BDB2DEF18DCA56A973E5FB94300F14522EEC8BC7255DF35E90287C1
                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                • Source File: 00000011.00000002.2352181016.00000264256D0000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000264256D0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_17_2_264256d0000_firefox.jbxd
                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                • API ID: InformationQuerySystem
                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                • API String ID: 3562636166-0
                                                                                                                                                                                                                                                                                                                                                • Opcode ID: a3d4a310f25344abd1978f5247c9d082b9ccbb3eaa73dfa71153365510a96fee
                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 0288f5fec8db961bdf6b29a2b92111e1adaa5c43faf12f7a4bf080a864e5490f
                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a3d4a310f25344abd1978f5247c9d082b9ccbb3eaa73dfa71153365510a96fee
                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7CA3F831614A488BDB2DEF28DCA57A973D5FB95300F14562EED8BC3251DF31EA428B81
                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                • Source File: 00000011.00000002.2353970633.00000264256F2000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000264256F2000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_17_2_264256f2000_firefox.jbxd
                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                • String ID: #$4$z
                                                                                                                                                                                                                                                                                                                                                • API String ID: 0-222932584
                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 3f12bc94a441b99678d1f37fd838eb33403ab1c1100704a4327215b314ffab7c
                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 9c8461beb6078970e081b64baab6a05817e2bd30689842ee12c7df025d5495a2
                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3f12bc94a441b99678d1f37fd838eb33403ab1c1100704a4327215b314ffab7c
                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5552A231A14E4D8BEB2AEF28DC996E973E4FB54301F14022AE84BC3155DF75EA458BC1

                                                                                                                                                                                                                                                                                                                                                Non-executed Functions

                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                • Source File: 00000011.00000002.2353970633.00000264256F2000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000264256F2000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_17_2_264256f2000_firefox.jbxd
                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 2fa4645b680d34bee22a3500d205d04f87224c646c510b3238a6d81739ab6236
                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 8329f7a38c72fa4f8b407d2a68f23f292d6c18a4b14f6920d633be6ac823add1
                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2fa4645b680d34bee22a3500d205d04f87224c646c510b3238a6d81739ab6236
                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 36B1D331B582900B871CC96D586707AF7D7E7CA60AF24E23EE9CBC7289DD3444139AC6